Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1520446
MD5:f68f9278476722e1514a5fea0bd3c451
SHA1:fa6110e38b9f41e2e8e30e0c4ec717376e78f2d7
SHA256:f4b731f9be594cb8e8958a72151f4749c16101df04a056e03afbcb74793b8fb4
Tags:exeuser-Bitsight
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Installs new ROOT certificates
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops certificate files (DER)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 7412 cmdline: "C:\Users\user\Desktop\file.exe" MD5: F68F9278476722E1514A5FEA0BD3C451)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": "91.211.248.215:24327", "Bot Id": "LogsDiller Cloud (TG: @logsdillabot)", "Authorization Header": "3a050df92d0cf082b2cdaf87863616be"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.1414771680.00000000041C0000.00000004.00001000.00020000.00000000.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
      • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
      • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
      • 0x700:$s3: 83 EC 38 53 B0 CB 88 44 24 2B 88 44 24 2F B0 7F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
      • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
      • 0x1e9d0:$s5: delete[]
      • 0x1de88:$s6: constructor or from DllMain.
      00000000.00000002.2664580499.0000000006BF0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000002.2664513200.0000000006B90000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.2658641704.000000000277D000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
          • 0x15a8:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
          00000000.00000002.2659324823.00000000041DE000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 8 entries
            SourceRuleDescriptionAuthorStrings
            0.3.file.exe.41c0000.0.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
            • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
            • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
            • 0x700:$s3: 83 EC 38 53 B0 CB 88 44 24 2B 88 44 24 2F B0 7F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
            • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
            • 0x1e9d0:$s5: delete[]
            • 0x1de88:$s6: constructor or from DllMain.
            0.2.file.exe.4100e67.1.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
            • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
            • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
            • 0x700:$s3: 83 EC 38 53 B0 CB 88 44 24 2B 88 44 24 2F B0 7F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
            • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
            • 0x1e9d0:$s5: delete[]
            • 0x1de88:$s6: constructor or from DllMain.
            0.2.file.exe.400000.0.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
            • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
            • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
            • 0x1300:$s3: 83 EC 38 53 B0 CB 88 44 24 2B 88 44 24 2F B0 7F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
            • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
            • 0x1fdd0:$s5: delete[]
            • 0x1f288:$s6: constructor or from DllMain.
            0.2.file.exe.400000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
            • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
            • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
            • 0x700:$s3: 83 EC 38 53 B0 CB 88 44 24 2B 88 44 24 2F B0 7F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
            • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
            • 0x1e9d0:$s5: delete[]
            • 0x1de88:$s6: constructor or from DllMain.
            0.2.file.exe.421fe76.2.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              Click to see the 11 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-09-27T11:15:48.031274+020020432341A Network Trojan was detected91.211.248.21524327192.168.2.849705TCP
              2024-09-27T11:15:48.072108+020020432341A Network Trojan was detected91.211.248.21524327192.168.2.849705TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-09-27T11:15:47.681173+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:15:54.112007+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:15:54.700348+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:15:57.981520+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:15:58.175673+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:15:58.360171+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:15:58.544592+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:15:58.724804+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:15:59.022652+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:15:59.338237+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:15:59.527176+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:15:59.812171+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:16:00.037633+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:16:00.218111+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:16:00.400594+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:16:00.669727+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:16:00.675670+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:16:01.125039+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:16:01.331339+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:16:01.626811+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:16:01.753028+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:16:01.758290+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:16:02.739308+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:16:02.915637+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:16:03.093407+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              2024-09-27T11:16:03.356766+020020432311A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-09-27T11:15:54.290400+020020460561A Network Trojan was detected91.211.248.21524327192.168.2.849705TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-09-27T11:15:47.681173+020020460451A Network Trojan was detected192.168.2.84970591.211.248.21524327TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 00000000.00000003.1416437385.00000000027F9000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": "91.211.248.215:24327", "Bot Id": "LogsDiller Cloud (TG: @logsdillabot)", "Authorization Header": "3a050df92d0cf082b2cdaf87863616be"}
              Source: file.exeReversingLabs: Detection: 44%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: file.exeJoe Sandbox ML: detected

              Compliance

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack
              Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
              Source: Binary string: _.pdb source: file.exe, 00000000.00000003.1416437385.0000000002841000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2664513200.0000000006B90000.00000004.08000000.00040000.00000000.sdmp, file.exe, 00000000.00000003.1416773899.000000000284A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2659324823.00000000041DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1416661984.000000000284A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1416940151.000000000284A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1417109141.000000000284A000.00000004.00000020.00020000.00000000.sdmp

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.8:49705 -> 91.211.248.215:24327
              Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.8:49705 -> 91.211.248.215:24327
              Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 91.211.248.215:24327 -> 192.168.2.8:49705
              Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 91.211.248.215:24327 -> 192.168.2.8:49705
              Source: Malware configuration extractorURLs: 91.211.248.215:24327
              Source: global trafficTCP traffic: 192.168.2.8:49705 -> 91.211.248.215:24327
              Source: Joe Sandbox ViewASN Name: ON-LINE-DATAServerlocation-NetherlandsDrontenNL ON-LINE-DATAServerlocation-NetherlandsDrontenNL
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: unknownTCP traffic detected without corresponding DNS query: 91.211.248.215
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rmH
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
              Source: file.exe, 00000000.00000002.2660342813.0000000004912000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
              Source: file.exe, 00000000.00000002.2660342813.00000000049AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.0000000004878000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
              Source: file.exe, 00000000.00000002.2660342813.00000000049AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.0000000004878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
              Source: file.exe, 00000000.00000002.2660342813.00000000049AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.0000000004878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
              Source: file.exe, 00000000.00000002.2660342813.0000000004885000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
              Source: file.exe, 00000000.00000002.2660342813.0000000004885000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
              Source: file.exe, 00000000.00000002.2660342813.0000000004885000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
              Source: file.exe, 00000000.00000002.2660342813.0000000004878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
              Source: file.exe, 00000000.00000002.2660342813.0000000004912000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
              Source: file.exe, 00000000.00000002.2660342813.0000000004912000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
              Source: file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
              Source: file.exe, 00000000.00000002.2660342813.0000000004878000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.0000000004991000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
              Source: file.exe, 00000000.00000003.1601046895.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2662657650.00000000057E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: file.exe, 00000000.00000002.2664580499.0000000006BF0000.00000004.08000000.00040000.00000000.sdmp, file.exe, 00000000.00000002.2664513200.0000000006B90000.00000004.08000000.00040000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2659324823.00000000041DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1416437385.00000000027F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
              Source: file.exe, 00000000.00000003.1601046895.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2662657650.00000000057E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.1601046895.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2662657650.00000000057E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.1601046895.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2662657650.00000000057E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: file.exe, 00000000.00000003.1601046895.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2662657650.00000000057E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.1601046895.0000000005A58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000002.2662657650.00000000057E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
              Source: file.exe, 00000000.00000003.1601046895.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2662657650.00000000057E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: file.exe, 00000000.00000003.1601046895.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2662657650.00000000057E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.1601046895.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2662657650.00000000057E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp1BF2.tmpJump to dropped file
              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp1C03.tmpJump to dropped file

              System Summary

              barindex
              Source: 0.3.file.exe.41c0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 0.2.file.exe.4100e67.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 0.2.file.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 00000000.00000003.1414771680.00000000041C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 00000000.00000002.2658641704.000000000277D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
              Source: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00408C600_2_00408C60
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040DC110_2_0040DC11
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00407C3F0_2_00407C3F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00418CCC0_2_00418CCC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00406CA00_2_00406CA0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004028B00_2_004028B0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041A4BE0_2_0041A4BE
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004182440_2_00418244
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004016500_2_00401650
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402F200_2_00402F20
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004193C40_2_004193C4
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004187880_2_00418788
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402F890_2_00402F89
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402B900_2_00402B90
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004073A00_2_004073A0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_041184AB0_2_041184AB
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04102DF70_2_04102DF7
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0410DE780_2_0410DE78
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04107EA60_2_04107EA6
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04108EC70_2_04108EC7
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04106F070_2_04106F07
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04118F330_2_04118F33
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0411A7250_2_0411A725
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_041077D90_2_041077D9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0410786D0_2_0410786D
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_041018B70_2_041018B7
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_041031870_2_04103187
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_041031F00_2_041031F0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_041189EF0_2_041189EF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04102B170_2_04102B17
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0781A1300_2_0781A130
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_07818D500_2_07818D50
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0781392C0_2_0781392C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_078147F10_2_078147F1
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0781A12B0_2_0781A12B
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_078138900_2_07813890
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_078128280_2_07812828
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_078128380_2_07812838
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0781083C0_2_0781083C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_07E1B6600_2_07E1B660
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_07E17A580_2_07E17A58
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_07E182680_2_07E18268
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_07E182780_2_07E18278
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08C0CFB00_2_08C0CFB0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08C0B3C80_2_08C0B3C8
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08C093580_2_08C09358
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08C0D5100_2_08C0D510
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08C0D8410_2_08C0D841
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08C0E6710_2_08C0E671
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08C086180_2_08C08618
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08CA27680_2_08CA2768
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08CAF0080_2_08CAF008
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08CE22C80_2_08CE22C8
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08CE23C80_2_08CE23C8
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08CE23980_2_08CE2398
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08D378700_2_08D37870
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08D3EE780_2_08D3EE78
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08D37FF00_2_08D37FF0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08D3C0AC0_2_08D3C0AC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08D3C0AC0_2_08D3C0AC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08D3C0AC0_2_08D3C0AC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08D429EC0_2_08D429EC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08D413080_2_08D41308
              Source: C:\Users\user\Desktop\file.exeCode function: String function: 0040E1D8 appears 43 times
              Source: C:\Users\user\Desktop\file.exeCode function: String function: 0410E43F appears 44 times
              Source: file.exe, 00000000.00000003.1416437385.0000000002841000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSeditions.exe8 vs file.exe
              Source: file.exe, 00000000.00000003.1416437385.0000000002841000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs file.exe
              Source: file.exe, 00000000.00000002.2664580499.0000000006BF0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameSeditions.exe8 vs file.exe
              Source: file.exe, 00000000.00000002.2664513200.0000000006B90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameSeditions.exe8 vs file.exe
              Source: file.exe, 00000000.00000002.2664513200.0000000006B90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs file.exe
              Source: file.exe, 00000000.00000003.1416773899.000000000284A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs file.exe
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs file.exe
              Source: file.exe, 00000000.00000002.2659324823.00000000041DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSeditions.exe8 vs file.exe
              Source: file.exe, 00000000.00000002.2659324823.00000000041DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs file.exe
              Source: file.exe, 00000000.00000003.1416661984.000000000284A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs file.exe
              Source: file.exe, 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSeditions.exe8 vs file.exe
              Source: file.exe, 00000000.00000003.1416159856.0000000006A95000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs file.exe
              Source: file.exe, 00000000.00000002.2662657650.00000000057E5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSeditions.exe8 vs file.exe
              Source: file.exe, 00000000.00000003.1416940151.000000000284A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs file.exe
              Source: file.exe, 00000000.00000003.1416222491.0000000006ABE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs file.exe
              Source: file.exe, 00000000.00000003.1414771680.00000000041F6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSeditions.exe8 vs file.exe
              Source: file.exe, 00000000.00000002.2658902124.0000000004128000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSeditions.exe8 vs file.exe
              Source: file.exe, 00000000.00000003.1416186588.0000000006AB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs file.exe
              Source: file.exe, 00000000.00000003.1417109141.000000000284A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_.dll4 vs file.exe
              Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: 0.3.file.exe.41c0000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 0.2.file.exe.4100e67.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 0.2.file.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 00000000.00000003.1414771680.00000000041C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 00000000.00000002.2658641704.000000000277D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
              Source: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/5@0/1
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VirtualProtect,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,0_2_004019F0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VirtualProtect,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,0_2_004019F0
              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1003\76b53b3ec448f7ccdda2063b15d2bfc3_9e146be9-c76a-4720-bcdb-53011b87bd06Jump to behavior
              Source: C:\Users\user\Desktop\file.exeMutant created: NULL
              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp1BF2.tmpJump to behavior
              Source: C:\Users\user\Desktop\file.exeCommand line argument: 08A0_2_00413780
              Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000003.1609821299.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1609821299.0000000004E4E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1601046895.0000000005ABB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: file.exeReversingLabs: Detection: 44%
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msimg32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msvcr100.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dwrite.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp140_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: esdsip.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: linkinfo.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
              Source: Google Chrome.lnk.0.drLNK file: ..\..\..\Program Files\Google\Chrome\Application\chrome.exe
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
              Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: _.pdb source: file.exe, 00000000.00000003.1416437385.0000000002841000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2664513200.0000000006B90000.00000004.08000000.00040000.00000000.sdmp, file.exe, 00000000.00000003.1416773899.000000000284A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2659324823.00000000041DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1416661984.000000000284A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1416940151.000000000284A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1417109141.000000000284A000.00000004.00000020.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VirtualProtect,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,0_2_004019F0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041C40C push cs; iretd 0_2_0041C4E2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00423149 push eax; ret 0_2_00423179
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041C50E push cs; iretd 0_2_0041C4E2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004231C8 push eax; ret 0_2_00423179
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040E21D push ecx; ret 0_2_0040E230
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041C6BE push ebx; ret 0_2_0041C6BF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02782914 push edi; retf 0_2_02782915
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0277F9C9 push FFFFFFE1h; ret 0_2_0277F9D8
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0410E484 push ecx; ret 0_2_0410E497
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0411BE73 push cs; iretd 0_2_0411BF49
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0411BF75 push cs; iretd 0_2_0411BF49
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0411C125 push ebx; ret 0_2_0411C126
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08C0A980 push ecx; ret 0_2_08C0ABE2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08CAA378 push FFFFFFE8h; ret 0_2_08CAA369
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08CA7C63 pushad ; retf 0_2_08CA7C66
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08CA7540 pushfd ; retf 0_2_08CA7699
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08CE88EA push ds; ret 0_2_08CE88EF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08CE6031 push cs; ret 0_2_08CE60A4

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\Desktop\file.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 BlobJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
              Source: C:\Users\user\Desktop\file.exeMemory allocated: 42F0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory allocated: 4750000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory allocated: 4580000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VirtualProtect,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,0_2_004019F0
              Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 7676Jump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 2054Jump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7760Thread sleep time: -29514790517935264s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
              Source: file.exe, 00000000.00000003.1437514667.0000000006AE2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\0O0
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
              Source: file.exe, 00000000.00000003.1628456661.0000000008A1B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2669693590.0000000008A00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
              Source: file.exe, 00000000.00000003.1437514667.0000000006AE2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}l|
              Source: file.exe, 00000000.00000003.1601767580.0000000005930000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
              Source: file.exe, 00000000.00000003.1437426507.0000000006B0C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ECVMWar&Prod_VMware_SATA_CD00#4&224f42ef
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
              Source: file.exe, 00000000.00000002.2660342813.0000000004C17000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
              Source: C:\Users\user\Desktop\file.exeAPI call chain: ExitProcess graph end nodegraph_0-107012
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_042F0890 LdrInitializeThunk,0_2_042F0890
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0040CE09
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VirtualProtect,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,0_2_004019F0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VirtualProtect,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,0_2_004019F0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0277DEB3 push dword ptr fs:[00000030h]0_2_0277DEB3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04100D90 mov eax, dword ptr fs:[00000030h]0_2_04100D90
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0410092B mov eax, dword ptr fs:[00000030h]0_2_0410092B
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040ADB0 GetProcessHeap,HeapFree,0_2_0040ADB0
              Source: C:\Users\user\Desktop\file.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0040CE09
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0040E61C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00416F6A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004123F1 SetUnhandledExceptionFilter,0_2_004123F1
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04112658 SetUnhandledExceptionFilter,0_2_04112658
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0410D070 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0410D070
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0410E883 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0410E883
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_041171D1 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_041171D1
              Source: C:\Users\user\Desktop\file.exeMemory allocated: page read and write | page guardJump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_00417A20
              Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_04117C87
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00412A15
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: file.exe, 00000000.00000003.1665205770.0000000006B11000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1657621316.0000000006B11000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2663872597.0000000006B12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: Yara matchFile source: 0.2.file.exe.421fe76.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.421ef8e.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.6b90000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.6bf0000.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.6bf0000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.421ef8e.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.6b90ee8.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.6b90ee8.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.3.file.exe.27f99e0.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.421fe76.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.6b90000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.3.file.exe.27f99e0.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.2664580499.0000000006BF0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2664513200.0000000006B90000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2659324823.00000000041DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1416437385.00000000027F9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7412, type: MEMORYSTR
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectrumE#
              Source: file.exe, 00000000.00000002.2660342813.00000000049AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q2C:\Users\user\AppData\Roaming\Electrum\wallets\*
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: JaxxE#
              Source: file.exe, 00000000.00000002.2660342813.00000000049AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.walletLR
              Source: file.exe, 00000000.00000002.2660342813.00000000049AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\walletsLR
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusE#
              Source: file.exe, 00000000.00000002.2660342813.00000000049AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: qdC:\Users\user\AppData\Roaming\Binance
              Source: file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumE#
              Source: file.exe, 00000000.00000002.2660342813.00000000049AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q&%localappdata%\Coinomi\Coinomi\walletsLR
              Source: file.exe, 00000000.00000002.2660342813.00000000049AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q6C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
              Source: Yara matchFile source: 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2660342813.00000000049AC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7412, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: Yara matchFile source: 0.2.file.exe.421fe76.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.421ef8e.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.6b90000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.6bf0000.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.6bf0000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.421ef8e.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.6b90ee8.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.6b90ee8.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.3.file.exe.27f99e0.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.421fe76.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.file.exe.6b90000.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.3.file.exe.27f99e0.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.2664580499.0000000006BF0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2664513200.0000000006B90000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2659324823.00000000041DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1416437385.00000000027F9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7412, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Masquerading
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Disable or Modify Tools
              LSASS Memory1
              Query Registry
              Remote Desktop Protocol3
              Data from Local System
              1
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Native API
              Logon Script (Windows)Logon Script (Windows)241
              Virtualization/Sandbox Evasion
              Security Account Manager261
              Security Software Discovery
              SMB/Windows Admin SharesData from Network Shared Drive1
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Deobfuscate/Decode Files or Information
              NTDS241
              Virtualization/Sandbox Evasion
              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
              Obfuscated Files or Information
              LSA Secrets2
              Process Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Install Root Certificate
              Cached Domain Credentials1
              Application Window Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Software Packing
              DCSync1
              File and Directory Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              DLL Side-Loading
              Proc Filesystem124
              System Information Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe45%ReversingLabs
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
              https://duckduckgo.com/ac/?q=0%URL Reputationsafe
              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
              https://api.ip.sb/ip0%URL Reputationsafe
              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
              https://www.ecosia.org/newtab/0%URL Reputationsafe
              http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Textfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                unknown
                http://schemas.xmlsoap.org/ws/2005/02/sc/sctfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                  unknown
                  https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1601046895.0000000005A58000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                    unknown
                    https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1601046895.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2662657650.00000000057E5000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://tempuri.org/Entity/Id14ResponseDfile.exe, 00000000.00000002.2660342813.00000000049AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.0000000004878000.00000004.00000800.00020000.00000000.sdmpfalse
                      unknown
                      http://tempuri.org/Entity/Id23ResponseDfile.exe, 00000000.00000002.2660342813.0000000004885000.00000004.00000800.00020000.00000000.sdmpfalse
                        unknown
                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          http://tempuri.org/Entity/Id12Responsefile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            http://tempuri.org/file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              http://tempuri.org/Entity/Id2Responsefile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  http://tempuri.org/Entity/Id21Responsefile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrapfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      http://tempuri.org/Entity/Id9file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          http://tempuri.org/Entity/Id8file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            http://tempuri.org/Entity/Id6ResponseDfile.exe, 00000000.00000002.2660342813.0000000004912000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              http://tempuri.org/Entity/Id5file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/Preparefile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://tempuri.org/Entity/Id4file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://tempuri.org/Entity/Id7file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://tempuri.org/Entity/Id6file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://tempuri.org/Entity/Id19Responsefile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licensefile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issuefile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/Abortedfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequencefile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://tempuri.org/Entity/Id13ResponseDfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/faultfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsatfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://tempuri.org/Entity/Id15Responsefile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://tempuri.org/Entity/Id5ResponseDfile.exe, 00000000.00000002.2660342813.0000000004878000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namefile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renewfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/Registerfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://tempuri.org/Entity/Id6Responsefile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://api.ip.sb/ipfile.exe, 00000000.00000002.2664580499.0000000006BF0000.00000004.08000000.00040000.00000000.sdmp, file.exe, 00000000.00000002.2664513200.0000000006B90000.00000004.08000000.00040000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2659324823.00000000041DE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1416437385.00000000027F9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://schemas.xmlsoap.org/ws/2004/04/scfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://tempuri.org/Entity/Id1ResponseDfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancelfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://tempuri.org/Entity/Id9Responsefile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1601046895.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2662657650.00000000057E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://tempuri.org/Entity/Id20file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://tempuri.org/Entity/Id21file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://tempuri.org/Entity/Id22file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://tempuri.org/Entity/Id23file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://tempuri.org/Entity/Id24file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issuefile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://tempuri.org/Entity/Id24Responsefile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1601046895.0000000005A58000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2662657650.00000000057E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://tempuri.org/Entity/Id1Responsefile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedfile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Replayfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegofile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binaryfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://tempuri.org/Entity/Id21ResponseDfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressingfile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issuefile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Completionfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/trustfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://tempuri.org/Entity/Id10file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://tempuri.org/Entity/Id11file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://tempuri.org/Entity/Id10ResponseDfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://tempuri.org/Entity/Id12file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://tempuri.org/Entity/Id16Responsefile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponsefile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancelfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://tempuri.org/Entity/Id13file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://tempuri.org/Entity/Id14file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://tempuri.org/Entity/Id15file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://tempuri.org/Entity/Id16file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/Noncefile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://tempuri.org/Entity/Id17file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://tempuri.org/Entity/Id18file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://tempuri.org/Entity/Id5Responsefile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://tempuri.org/Entity/Id19file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsfile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://tempuri.org/Entity/Id15ResponseDfile.exe, 00000000.00000002.2660342813.00000000049AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2660342813.0000000004878000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://tempuri.org/Entity/Id10Responsefile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/Renewfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://tempuri.org/Entity/Id11ResponseDfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://tempuri.org/Entity/Id8Responsefile.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0file.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2006/02/addressingidentityfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://tempuri.org/Entity/Id17ResponseDfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://schemas.xmlsoap.org/soap/envelope/file.exe, 00000000.00000002.2660342813.0000000004751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://tempuri.org/Entity/Id8ResponseDfile.exe, 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        91.211.248.215
                                                                                                                                                                                                        unknownUkraine
                                                                                                                                                                                                        204601ON-LINE-DATAServerlocation-NetherlandsDrontenNLtrue
                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                        Analysis ID:1520446
                                                                                                                                                                                                        Start date and time:2024-09-27 11:14:42 +02:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 6m 50s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                        Number of analysed new started processes analysed:6
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Sample name:file.exe
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@1/5@0/1
                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                        • Successful, ratio: 97%
                                                                                                                                                                                                        • Number of executed functions: 394
                                                                                                                                                                                                        • Number of non-executed functions: 50
                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                        05:15:54API Interceptor60x Sleep call for process: file.exe modified
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        91.211.248.215file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          ON-LINE-DATAServerlocation-NetherlandsDrontenNLfile.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                          • 91.211.248.215
                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Clipboard Hijacker, Cryptbot, LummaC StealerBrowse
                                                                                                                                                                                                          • 45.91.200.135
                                                                                                                                                                                                          SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeGet hashmaliciousAmadey, Clipboard Hijacker, Cryptbot, Go Injector, LummaC Stealer, PrivateLoader, PureLog StealerBrowse
                                                                                                                                                                                                          • 92.119.114.169
                                                                                                                                                                                                          SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeGet hashmaliciousAmadey, Clipboard Hijacker, Cryptbot, Go Injector, LummaC Stealer, PrivateLoader, PureLog StealerBrowse
                                                                                                                                                                                                          • 92.119.114.169
                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, PureLog Stealer, RedLine, Socks5Systemz, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                          • 45.91.200.135
                                                                                                                                                                                                          9poHPPZxlB.exeGet hashmaliciousLummaC Stealer, PureLog Stealer, RedLine, Socks5Systemz, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                          • 92.119.114.169
                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 92.119.114.169
                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 92.119.114.169
                                                                                                                                                                                                          SecuriteInfo.com.Trojan.PWS.RedLineNET.9.5979.19330.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                          • 77.83.175.241
                                                                                                                                                                                                          cHQg24hABF.exeGet hashmaliciousLummaC, PureLog Stealer, RedLine, Stealc, Vidar, XWorm, zgRATBrowse
                                                                                                                                                                                                          • 92.119.114.169
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Thu Oct 5 07:36:26 2023, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2104
                                                                                                                                                                                                          Entropy (8bit):3.4615278036022397
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8SU70dYTcl4KARYrnvPdAKRkdAGdAKRFdAKR1:8SU77c
                                                                                                                                                                                                          MD5:17E5E7777A3E22C97267D748F1D1C725
                                                                                                                                                                                                          SHA1:5EE651F2C69FEAACBD014EFDEC45FCA3256560A1
                                                                                                                                                                                                          SHA-256:1A5055C76292250AF4F97B51333B82871372A1237FB0F6D4ECE6DD5B174E9122
                                                                                                                                                                                                          SHA-512:6A26ED11095FC60515309F015313348FD0D034C642BCBC02E388ACE6BAB8AD5AA0ABB726A8A114BEF62F007DDDDA5D3F4313988960CD3F1CB56C238AB28A538B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ......,....1.{.g......q.... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IEWqD....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEW+B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VEW+B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VEW @..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VEW.D..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.!.-.-.p.r.o.x.y.-.s.e.r.v.e.r
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3274
                                                                                                                                                                                                          Entropy (8bit):5.3318368586986695
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqc85VD:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlq0
                                                                                                                                                                                                          MD5:0C1110E9B7BBBCB651A0B7568D796468
                                                                                                                                                                                                          SHA1:7AEE00407EE27655FFF0ADFBC96CF7FAD9610AAA
                                                                                                                                                                                                          SHA-256:112E21404A85963FB5DF8388F97429D6A46E9D4663435CC86267C563C0951FA2
                                                                                                                                                                                                          SHA-512:46E37552764B4E61006AB99F8C542D55B2418668B097D3C6647D306604C3D7CA3FAF34F8B4121D94B0E7168295B2ABEB7C21C3B96F37208943537B887BC81590
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2662
                                                                                                                                                                                                          Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                          MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                          SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                          SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                          SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                                          Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2662
                                                                                                                                                                                                          Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                          MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                          SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                          SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                          SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                                          Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2251
                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                                          MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                                                                                          SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                                                                                          SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                                                                                          SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Entropy (8bit):7.15164850495056
                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                          File name:file.exe
                                                                                                                                                                                                          File size:500'224 bytes
                                                                                                                                                                                                          MD5:f68f9278476722e1514a5fea0bd3c451
                                                                                                                                                                                                          SHA1:fa6110e38b9f41e2e8e30e0c4ec717376e78f2d7
                                                                                                                                                                                                          SHA256:f4b731f9be594cb8e8958a72151f4749c16101df04a056e03afbcb74793b8fb4
                                                                                                                                                                                                          SHA512:6d42c37a64047ab20179309ee66a668cb3acdb4fbcd6abbbc788a908b1bf7eea65b994d7c2bb31372bb5a15c082067ed82844038364176c874ef90062f570281
                                                                                                                                                                                                          SSDEEP:6144:jPsjhqCFe3qt7NdOFOZbNimife3l6Tc+eEq3Aa:j6Pe3qt7NdOIgHfe3lh3
                                                                                                                                                                                                          TLSH:41B4C0D2A2F1E873E61246308D2AE6F46A5EF8735E54E75B27DC2F2F1870A51C321781
                                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4.;.U.h.U.h.U.h.#+h.U.h.#.h.U.h.#.hwU.h.-&h.U.h.U.heU.h.#.h.U.h.#/h.U.h.#(h.U.hRich.U.h........PE..L....y}d.................j.
                                                                                                                                                                                                          Icon Hash:53254545454d410d
                                                                                                                                                                                                          Entrypoint:0x405294
                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                          DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                          Time Stamp:0x647D7918 [Mon Jun 5 05:56:40 2023 UTC]
                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                          Import Hash:b8ea21995ddd187bec0d7b9634c8f146
                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                          call 00007F34ECBC202Ah
                                                                                                                                                                                                          jmp 00007F34ECBBC47Eh
                                                                                                                                                                                                          push dword ptr [00461D5Ch]
                                                                                                                                                                                                          call dword ptr [00418144h]
                                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                                          je 00007F34ECBBC5F4h
                                                                                                                                                                                                          call eax
                                                                                                                                                                                                          push 00000019h
                                                                                                                                                                                                          call 00007F34ECBC149Ch
                                                                                                                                                                                                          push 00000001h
                                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                                          call 00007F34ECBBE5A9h
                                                                                                                                                                                                          add esp, 0Ch
                                                                                                                                                                                                          jmp 00007F34ECBBE56Eh
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          mov ecx, dword ptr [esp+04h]
                                                                                                                                                                                                          test ecx, 00000003h
                                                                                                                                                                                                          je 00007F34ECBBC616h
                                                                                                                                                                                                          mov al, byte ptr [ecx]
                                                                                                                                                                                                          add ecx, 01h
                                                                                                                                                                                                          test al, al
                                                                                                                                                                                                          je 00007F34ECBBC640h
                                                                                                                                                                                                          test ecx, 00000003h
                                                                                                                                                                                                          jne 00007F34ECBBC5E1h
                                                                                                                                                                                                          add eax, 00000000h
                                                                                                                                                                                                          lea esp, dword ptr [esp+00000000h]
                                                                                                                                                                                                          lea esp, dword ptr [esp+00000000h]
                                                                                                                                                                                                          mov eax, dword ptr [ecx]
                                                                                                                                                                                                          mov edx, 7EFEFEFFh
                                                                                                                                                                                                          add edx, eax
                                                                                                                                                                                                          xor eax, FFFFFFFFh
                                                                                                                                                                                                          xor eax, edx
                                                                                                                                                                                                          add ecx, 04h
                                                                                                                                                                                                          test eax, 81010100h
                                                                                                                                                                                                          je 00007F34ECBBC5DAh
                                                                                                                                                                                                          mov eax, dword ptr [ecx-04h]
                                                                                                                                                                                                          test al, al
                                                                                                                                                                                                          je 00007F34ECBBC624h
                                                                                                                                                                                                          test ah, ah
                                                                                                                                                                                                          je 00007F34ECBBC616h
                                                                                                                                                                                                          test eax, 00FF0000h
                                                                                                                                                                                                          je 00007F34ECBBC605h
                                                                                                                                                                                                          test eax, FF000000h
                                                                                                                                                                                                          je 00007F34ECBBC5F4h
                                                                                                                                                                                                          jmp 00007F34ECBBC5BFh
                                                                                                                                                                                                          lea eax, dword ptr [ecx-01h]
                                                                                                                                                                                                          mov ecx, dword ptr [esp+04h]
                                                                                                                                                                                                          sub eax, ecx
                                                                                                                                                                                                          ret
                                                                                                                                                                                                          lea eax, dword ptr [ecx-02h]
                                                                                                                                                                                                          mov ecx, dword ptr [esp+04h]
                                                                                                                                                                                                          sub eax, ecx
                                                                                                                                                                                                          ret
                                                                                                                                                                                                          lea eax, dword ptr [ecx-03h]
                                                                                                                                                                                                          mov ecx, dword ptr [esp+04h]
                                                                                                                                                                                                          sub eax, ecx
                                                                                                                                                                                                          ret
                                                                                                                                                                                                          lea eax, dword ptr [ecx-04h]
                                                                                                                                                                                                          mov ecx, dword ptr [esp+04h]
                                                                                                                                                                                                          sub eax, ecx
                                                                                                                                                                                                          ret
                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                          • [ASM] VS2010 build 30319
                                                                                                                                                                                                          • [C++] VS2010 build 30319
                                                                                                                                                                                                          • [ C ] VS2010 build 30319
                                                                                                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                          • [RES] VS2010 build 30319
                                                                                                                                                                                                          • [LNK] VS2010 build 30319
                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x599900x64.rdata
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x20770000x1a650.rsrc
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x599f40x1c.rdata
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x584e80x40.rdata
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x180000x23c.rdata
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                          .text0x10000x169350x16a004daf4dcd12ea28c3fc09ca7697fd352fFalse0.5833477209944752data6.706836784645771IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .rdata0x180000x426940x428002f44f00f1fa56aaa8208bf3c4f79963cFalse0.9385353031015038data7.880118530226348IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .data0x5b0000x201b9140x6400200de92617dd87d31ff908ac29e6b15dunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                          .rsrc0x20770000x1a6500x1a800a638ab26e42e5cea49913c4201d3438cFalse0.4089862175707547data4.859991329384281IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                          TIZEJEKANAPI0x208a1680x1e31ASCII text, with very long lines (7729), with no line terminatorsTamilIndia0.5889507051364989
                                                                                                                                                                                                          TIZEJEKANAPI0x208a1680x1e31ASCII text, with very long lines (7729), with no line terminatorsTamilSri Lanka0.5889507051364989
                                                                                                                                                                                                          RT_CURSOR0x208bfe00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.26439232409381663
                                                                                                                                                                                                          RT_CURSOR0x208ce880x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.3686823104693141
                                                                                                                                                                                                          RT_CURSOR0x208d7300x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.49060693641618497
                                                                                                                                                                                                          RT_CURSOR0x208dcc80x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.4375
                                                                                                                                                                                                          RT_CURSOR0x208ddf80xb0Device independent bitmap graphic, 16 x 32 x 1, image size 00.44886363636363635
                                                                                                                                                                                                          RT_CURSOR0x208ded00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.27238805970149255
                                                                                                                                                                                                          RT_CURSOR0x208ed780x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.375
                                                                                                                                                                                                          RT_CURSOR0x208f6200x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5057803468208093
                                                                                                                                                                                                          RT_ICON0x20779300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTamilIndia0.4320362473347548
                                                                                                                                                                                                          RT_ICON0x20779300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTamilSri Lanka0.4320362473347548
                                                                                                                                                                                                          RT_ICON0x20787d80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTamilIndia0.5324909747292419
                                                                                                                                                                                                          RT_ICON0x20787d80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTamilSri Lanka0.5324909747292419
                                                                                                                                                                                                          RT_ICON0x20790800x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTamilIndia0.5944700460829493
                                                                                                                                                                                                          RT_ICON0x20790800x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTamilSri Lanka0.5944700460829493
                                                                                                                                                                                                          RT_ICON0x20797480x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTamilIndia0.6705202312138728
                                                                                                                                                                                                          RT_ICON0x20797480x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTamilSri Lanka0.6705202312138728
                                                                                                                                                                                                          RT_ICON0x2079cb00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TamilIndia0.32728215767634855
                                                                                                                                                                                                          RT_ICON0x2079cb00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TamilSri Lanka0.32728215767634855
                                                                                                                                                                                                          RT_ICON0x207c2580x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TamilIndia0.400797373358349
                                                                                                                                                                                                          RT_ICON0x207c2580x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TamilSri Lanka0.400797373358349
                                                                                                                                                                                                          RT_ICON0x207d3000x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TamilIndia0.46475409836065573
                                                                                                                                                                                                          RT_ICON0x207d3000x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TamilSri Lanka0.46475409836065573
                                                                                                                                                                                                          RT_ICON0x207dc880x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TamilIndia0.5460992907801419
                                                                                                                                                                                                          RT_ICON0x207dc880x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TamilSri Lanka0.5460992907801419
                                                                                                                                                                                                          RT_ICON0x207e1680xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TamilIndia0.3656716417910448
                                                                                                                                                                                                          RT_ICON0x207e1680xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TamilSri Lanka0.3656716417910448
                                                                                                                                                                                                          RT_ICON0x207f0100x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TamilIndia0.453971119133574
                                                                                                                                                                                                          RT_ICON0x207f0100x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TamilSri Lanka0.453971119133574
                                                                                                                                                                                                          RT_ICON0x207f8b80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TamilIndia0.46140552995391704
                                                                                                                                                                                                          RT_ICON0x207f8b80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TamilSri Lanka0.46140552995391704
                                                                                                                                                                                                          RT_ICON0x207ff800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TamilIndia0.45809248554913296
                                                                                                                                                                                                          RT_ICON0x207ff800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TamilSri Lanka0.45809248554913296
                                                                                                                                                                                                          RT_ICON0x20804e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilIndia0.26939834024896264
                                                                                                                                                                                                          RT_ICON0x20804e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilSri Lanka0.26939834024896264
                                                                                                                                                                                                          RT_ICON0x2082a900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilIndia0.30886491557223267
                                                                                                                                                                                                          RT_ICON0x2082a900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilSri Lanka0.30886491557223267
                                                                                                                                                                                                          RT_ICON0x2083b380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilIndia0.3599290780141844
                                                                                                                                                                                                          RT_ICON0x2083b380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilSri Lanka0.3599290780141844
                                                                                                                                                                                                          RT_ICON0x20840080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TamilIndia0.5652985074626866
                                                                                                                                                                                                          RT_ICON0x20840080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TamilSri Lanka0.5652985074626866
                                                                                                                                                                                                          RT_ICON0x2084eb00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TamilIndia0.5469314079422383
                                                                                                                                                                                                          RT_ICON0x2084eb00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TamilSri Lanka0.5469314079422383
                                                                                                                                                                                                          RT_ICON0x20857580x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TamilIndia0.6119942196531792
                                                                                                                                                                                                          RT_ICON0x20857580x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TamilSri Lanka0.6119942196531792
                                                                                                                                                                                                          RT_ICON0x2085cc00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilIndia0.4620331950207469
                                                                                                                                                                                                          RT_ICON0x2085cc00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilSri Lanka0.4620331950207469
                                                                                                                                                                                                          RT_ICON0x20882680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilIndia0.4878048780487805
                                                                                                                                                                                                          RT_ICON0x20882680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TamilSri Lanka0.4878048780487805
                                                                                                                                                                                                          RT_ICON0x20893100x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TamilIndia0.49426229508196723
                                                                                                                                                                                                          RT_ICON0x20893100x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TamilSri Lanka0.49426229508196723
                                                                                                                                                                                                          RT_ICON0x2089c980x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilIndia0.4521276595744681
                                                                                                                                                                                                          RT_ICON0x2089c980x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilSri Lanka0.4521276595744681
                                                                                                                                                                                                          RT_STRING0x208fe100x612dataTamilIndia0.4292149292149292
                                                                                                                                                                                                          RT_STRING0x208fe100x612dataTamilSri Lanka0.4292149292149292
                                                                                                                                                                                                          RT_STRING0x20904280x6aedataTamilIndia0.4263157894736842
                                                                                                                                                                                                          RT_STRING0x20904280x6aedataTamilSri Lanka0.4263157894736842
                                                                                                                                                                                                          RT_STRING0x2090ad80x280dataTamilIndia0.4859375
                                                                                                                                                                                                          RT_STRING0x2090ad80x280dataTamilSri Lanka0.4859375
                                                                                                                                                                                                          RT_STRING0x2090d580x538dataTamilIndia0.4453592814371258
                                                                                                                                                                                                          RT_STRING0x2090d580x538dataTamilSri Lanka0.4453592814371258
                                                                                                                                                                                                          RT_STRING0x20912900x3c0dataTamilIndia0.45729166666666665
                                                                                                                                                                                                          RT_STRING0x20912900x3c0dataTamilSri Lanka0.45729166666666665
                                                                                                                                                                                                          RT_ACCELERATOR0x208bfa00x40dataTamilIndia0.890625
                                                                                                                                                                                                          RT_ACCELERATOR0x208bfa00x40dataTamilSri Lanka0.890625
                                                                                                                                                                                                          RT_GROUP_CURSOR0x208dc980x30data0.9375
                                                                                                                                                                                                          RT_GROUP_CURSOR0x208dea80x22data1.0588235294117647
                                                                                                                                                                                                          RT_GROUP_CURSOR0x208fb880x30data0.9375
                                                                                                                                                                                                          RT_GROUP_ICON0x208a1000x68dataTamilIndia0.7115384615384616
                                                                                                                                                                                                          RT_GROUP_ICON0x208a1000x68dataTamilSri Lanka0.7115384615384616
                                                                                                                                                                                                          RT_GROUP_ICON0x207e0f00x76dataTamilIndia0.6610169491525424
                                                                                                                                                                                                          RT_GROUP_ICON0x207e0f00x76dataTamilSri Lanka0.6610169491525424
                                                                                                                                                                                                          RT_GROUP_ICON0x2083fa00x68dataTamilIndia0.7115384615384616
                                                                                                                                                                                                          RT_GROUP_ICON0x2083fa00x68dataTamilSri Lanka0.7115384615384616
                                                                                                                                                                                                          RT_VERSION0x208fbb80x258data0.545
                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                          KERNEL32.dllEnumCalendarInfoW, InterlockedDecrement, GetCurrentProcess, CreateJobObjectW, CreateHardLinkA, GetModuleHandleW, GetNumberFormatA, SetFileTime, SetCommState, LoadLibraryW, ReadConsoleInputA, GetCalendarInfoA, SetVolumeMountPointA, GetConsoleAliasExesLengthW, GetFileAttributesA, EnumSystemCodePagesA, GetTimeFormatW, GetFileAttributesW, CreateActCtxA, GetEnvironmentVariableA, SetThreadPriority, GetTempPathW, GetShortPathNameA, VerifyVersionInfoW, InterlockedExchange, GlobalUnfix, GetStdHandle, GetLogicalDriveStringsA, GetLastError, GetCurrentDirectoryW, GetLongPathNameW, GetProcAddress, CreateNamedPipeA, SetComputerNameA, InterlockedIncrement, GlobalFree, LoadLibraryA, InterlockedExchangeAdd, CreateFileMappingA, LocalAlloc, SetCalendarInfoW, CreateEventW, FoldStringA, SetEnvironmentVariableA, GetModuleFileNameA, GlobalUnWire, GetProcessShutdownParameters, LoadLibraryExA, EnumDateFormatsW, OpenEventW, SetProcessShutdownParameters, SetFileShortNameA, GetVersionExA, GetDiskFreeSpaceExW, GetWindowsDirectoryW, DebugBreak, EnumCalendarInfoExA, LCMapStringW, ReadFile, GetProcessHeap, SetEndOfFile, WriteConsoleW, FlushFileBuffers, SetStdHandle, CreateFileA, CloseHandle, CreateFileW, CommConfigDialogA, GetConsoleAliasExesA, GetLocaleInfoA, TlsGetValue, LoadModule, SetFilePointer, GetConsoleMode, EncodePointer, DecodePointer, Sleep, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, HeapFree, HeapReAlloc, GetCommandLineW, HeapSetInformation, GetStartupInfoW, RaiseException, RtlUnwind, HeapAlloc, WideCharToMultiByte, MultiByteToWideChar, GetCPInfo, IsProcessorFeaturePresent, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, TerminateProcess, HeapCreate, HeapSize, ExitProcess, WriteFile, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetLocaleInfoW, GetACP, GetOEMCP, IsValidCodePage, GetUserDefaultLCID, EnumSystemLocalesA, IsValidLocale, GetStringTypeW, GetConsoleCP
                                                                                                                                                                                                          USER32.dllDrawStateA, SetCaretPos, LoadMenuA, GetMenuStringW, InsertMenuItemW, GetWindowLongA, CharLowerBuffA, SetMenu
                                                                                                                                                                                                          GDI32.dllGetCharWidthI, GetBkMode, CreateDCW, GetCharWidth32W, GetPixelFormat
                                                                                                                                                                                                          WINHTTP.dllWinHttpQueryHeaders
                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                          TamilIndia
                                                                                                                                                                                                          TamilSri Lanka
                                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                          2024-09-27T11:15:47.681173+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:15:47.681173+02002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:15:48.031274+02002043234ET MALWARE Redline Stealer TCP CnC - Id1Response191.211.248.21524327192.168.2.849705TCP
                                                                                                                                                                                                          2024-09-27T11:15:48.072108+02002043234ET MALWARE Redline Stealer TCP CnC - Id1Response191.211.248.21524327192.168.2.849705TCP
                                                                                                                                                                                                          2024-09-27T11:15:54.112007+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:15:54.290400+02002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)191.211.248.21524327192.168.2.849705TCP
                                                                                                                                                                                                          2024-09-27T11:15:54.700348+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:15:57.981520+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:15:58.175673+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:15:58.360171+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:15:58.544592+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:15:58.724804+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:15:59.022652+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:15:59.338237+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:15:59.527176+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:15:59.812171+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:16:00.037633+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:16:00.218111+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:16:00.400594+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:16:00.669727+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:16:00.675670+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:16:01.125039+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:16:01.331339+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:16:01.626811+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:16:01.753028+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:16:01.758290+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:16:02.739308+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:16:02.915637+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:16:03.093407+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          2024-09-27T11:16:03.356766+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.84970591.211.248.21524327TCP
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Sep 27, 2024 11:15:46.538335085 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:46.543219090 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:46.543304920 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:46.672827005 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:46.677598000 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:47.147991896 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:47.189234018 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:47.681173086 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:47.686050892 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:48.031274080 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:48.072108030 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:48.072413921 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:54.112006903 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:54.116858006 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:54.290323019 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:54.290347099 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:54.290359020 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:54.290385962 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:54.290393114 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:54.290400028 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:54.290431023 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:54.329900980 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:54.700347900 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:54.705495119 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:54.875494003 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:54.923639059 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:57.981519938 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:57.986437082 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:58.154855013 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:58.175673008 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:58.180917978 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:58.349718094 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:58.360171080 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:58.365037918 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:58.536772966 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:58.544591904 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:58.549971104 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:58.723357916 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:58.724803925 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:58.729582071 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:58.898287058 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:58.954952002 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:59.022651911 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:59.027542114 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:59.308455944 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:59.338237047 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:59.343095064 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:59.512172937 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:59.527175903 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:59.532264948 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:59.701841116 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:59.751756907 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:59.812170982 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:15:59.817091942 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:15:59.988117933 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.033031940 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.037632942 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.042503119 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.211509943 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.218111038 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.223088980 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.394238949 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.400593996 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.405519009 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.576003075 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.626763105 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.669727087 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.675602913 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.675669909 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.675671101 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.675700903 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.675726891 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.675753117 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.676064968 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.676142931 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.676175117 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.676202059 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.677326918 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.677360058 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.680393934 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.680444956 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.680547953 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.874069929 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:00.923640966 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.125039101 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.130055904 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.310374022 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.331338882 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.336226940 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.336255074 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.336265087 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.336276054 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.336292982 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.336466074 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.336561918 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.336570024 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.586206913 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.626811028 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.753027916 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758167982 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758203030 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758213043 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758238077 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758290052 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758320093 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758349895 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758358955 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758395910 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758420944 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758431911 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758512974 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758521080 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758524895 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.758562088 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.762854099 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.762871981 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.762902975 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.762923956 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.762938976 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.762963057 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.762974024 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.762986898 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763094902 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763194084 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763195038 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763210058 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763240099 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763257027 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763276100 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763380051 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763396025 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763413906 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763442039 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763468027 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763484001 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763504982 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763520956 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763551950 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763556957 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763566971 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763601065 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763642073 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763658047 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763685942 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763685942 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763704062 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.763725042 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767529964 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767548084 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767576933 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767592907 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767607927 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767608881 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767626047 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767649889 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767669916 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767678976 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767685890 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767695904 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767710924 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767726898 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767738104 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767782927 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767800093 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767827034 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767843008 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767880917 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767896891 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767913103 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767976999 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.767993927 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768009901 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768026114 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768063068 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768078089 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768094063 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768121004 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768136978 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768151999 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768170118 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768184900 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768212080 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768254995 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768282890 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768301964 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768338919 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768342018 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768390894 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768419027 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768434048 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768435001 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768446922 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768469095 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768477917 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768484116 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768501043 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768518925 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768533945 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.768562078 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772337914 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772432089 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772480965 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772506952 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772557974 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772584915 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772610903 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772661924 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772687912 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772713900 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772739887 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772764921 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772792101 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772836924 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772862911 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772888899 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772914886 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772939920 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.772984982 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773013115 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773039103 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773065090 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773094893 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773121119 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773165941 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773296118 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773499012 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773525000 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773540020 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773550034 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773638010 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773665905 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773714066 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773741961 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773767948 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773792982 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773838997 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773866892 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773891926 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773917913 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773948908 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773974895 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.773998022 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774002075 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774054050 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774070978 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774082899 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774107933 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774136066 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774163008 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774188995 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774215937 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774241924 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774269104 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774317026 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774343967 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774369955 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774414062 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774440050 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774465084 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774491072 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774518013 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774544001 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774570942 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774619102 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774646044 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774671078 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774697065 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774724960 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774749994 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774775982 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774801016 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774827003 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774853945 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774878979 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774904013 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774950981 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.774976969 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.775002956 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.775028944 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.775055885 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.775082111 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.775108099 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.775134087 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.775160074 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.775185108 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.775211096 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.775237083 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.776040077 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.776113987 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780128002 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780281067 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780314922 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780431032 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780463934 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780548096 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780576944 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780622005 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780637980 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780719995 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780730963 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780745983 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780831099 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780839920 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780867100 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780874968 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780886889 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780895948 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780941010 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.780993938 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781002998 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781012058 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781023979 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781073093 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781081915 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781106949 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781116009 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781178951 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781188965 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781259060 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781291962 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781301022 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781361103 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781408072 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781416893 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781474113 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781482935 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781492949 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781559944 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781568050 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781606913 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781615019 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781625032 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781640053 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781650066 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781735897 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781744957 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781754017 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781764984 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781773090 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781783104 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781790972 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781807899 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781841040 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781850100 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781858921 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781878948 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781888008 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781896114 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.781913042 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782005072 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782015085 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782018900 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782028913 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782037973 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782049894 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782082081 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782116890 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782126904 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782135963 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782146931 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782151937 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782155991 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782171965 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782205105 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782212973 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782224894 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782253027 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782263041 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782290936 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782327890 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782336950 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782373905 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782419920 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782428026 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782465935 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782540083 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782547951 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782569885 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782613039 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782622099 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782649994 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782731056 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782741070 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782749891 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782816887 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782826900 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782847881 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782857895 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782921076 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782984018 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.782993078 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.783001900 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.783010960 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.783019066 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.783104897 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.783113956 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.783185959 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.783195972 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.783204079 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.783581972 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.783653021 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.787291050 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.787323952 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.787403107 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.787411928 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.787416935 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.787472963 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.787548065 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.787636995 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.787759066 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.787769079 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.787777901 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.787786961 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.787796021 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.787805080 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788646936 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788659096 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788661957 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788666010 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788675070 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788683891 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788691998 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788701057 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788711071 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788719893 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788728952 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788737059 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788746119 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788753986 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788763046 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788770914 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788781881 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788789988 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788798094 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788805962 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788815022 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788822889 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788830996 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788839102 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788849115 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788867950 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788878918 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788888931 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788897038 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788906097 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788916111 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788923979 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788932085 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788940907 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788949966 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788958073 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788968086 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788976908 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788985968 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.788995028 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.789011002 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.789019108 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.789027929 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.789036036 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.789047003 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.789093971 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.789135933 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.789207935 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.789246082 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.789309978 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.789318085 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.789438009 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.789525032 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790360928 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790373087 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790376902 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790380001 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790384054 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790386915 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790390968 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790394068 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790396929 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790400982 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790404081 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790407896 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790410995 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790415049 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790417910 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790421009 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790424109 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790427923 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790431976 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790435076 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790437937 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790441036 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790443897 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790450096 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790455103 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790458918 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790462017 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790466070 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790476084 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790479898 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790482998 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790486097 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790488958 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790492058 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790496111 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790498972 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790502071 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790504932 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790508032 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790510893 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790513992 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790518045 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790891886 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.790961027 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.794609070 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.794637918 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.794647932 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.794682980 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.794725895 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.794734955 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.794763088 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.794832945 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.794842958 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.794868946 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.794877052 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.794888020 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.794955969 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795022964 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795032024 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795278072 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795286894 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795295954 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795305967 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795314074 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795317888 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795326948 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795335054 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795342922 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795818090 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795828104 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795836926 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795845985 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795849085 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795852900 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795861959 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795871019 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795880079 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795887947 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795897007 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795906067 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795913935 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795922041 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795929909 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795938015 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795947075 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795954943 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795964003 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795972109 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795980930 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795989990 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.795998096 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796005964 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796015978 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796034098 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796041965 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796051025 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796058893 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796068907 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796077013 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796086073 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796093941 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796104908 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796108961 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796112061 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796114922 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796173096 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796181917 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796289921 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796298027 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796308041 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796318054 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796391964 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796401024 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796433926 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796442986 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796459913 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796513081 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796520948 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796555042 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796562910 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796638966 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796736956 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796745062 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796753883 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796762943 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796772957 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796781063 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796797037 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796804905 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796813965 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796828985 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796838999 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796847105 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796855927 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796864033 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796875000 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796901941 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.796988964 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.840269089 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.840584040 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:01.888200998 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:02.563196898 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:02.611175060 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:02.739308119 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:02.744297028 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:02.915155888 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:02.915637016 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:02.921884060 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:03.092406034 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:03.093406916 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:03.098234892 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:03.275437117 CEST243274970591.211.248.215192.168.2.8
                                                                                                                                                                                                          Sep 27, 2024 11:16:03.329926968 CEST4970524327192.168.2.891.211.248.215
                                                                                                                                                                                                          Sep 27, 2024 11:16:03.356765985 CEST4970524327192.168.2.891.211.248.215

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                          Start time:05:15:36
                                                                                                                                                                                                          Start date:27/09/2024
                                                                                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:500'224 bytes
                                                                                                                                                                                                          MD5 hash:F68F9278476722E1514A5FEA0BD3C451
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                          • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000000.00000003.1414771680.00000000041C0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.2664580499.0000000006BF0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.2664513200.0000000006B90000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.2658641704.000000000277D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.2659324823.00000000041DE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.2660342813.00000000047FB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: ditekSHen
                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.1416437385.00000000027F9000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2660342813.00000000049AC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                            Execution Coverage:10.3%
                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:31.4%
                                                                                                                                                                                                            Signature Coverage:22.6%
                                                                                                                                                                                                            Total number of Nodes:239
                                                                                                                                                                                                            Total number of Limit Nodes:30
                                                                                                                                                                                                            execution_graph 107045 4018f0 107046 401903 lstrlenA 107045->107046 107047 4018fc 107045->107047 107057 4017e0 107046->107057 107050 401940 GetLastError 107052 40194b MultiByteToWideChar 107050->107052 107053 40198d 107050->107053 107051 401996 107054 4017e0 72 API calls 107052->107054 107053->107051 107065 401030 GetLastError 107053->107065 107055 401970 MultiByteToWideChar 107054->107055 107055->107053 107058 4017e9 107057->107058 107063 401844 107058->107063 107064 40182d 107058->107064 107066 40b783 72 API calls 4 library calls 107058->107066 107062 40186d MultiByteToWideChar 107062->107050 107062->107051 107063->107062 107068 40b743 62 API calls 2 library calls 107063->107068 107064->107063 107067 40b6b5 62 API calls 2 library calls 107064->107067 107066->107064 107067->107063 107068->107063 107073 277de36 107074 277de45 107073->107074 107077 277e5d6 107074->107077 107082 277e5f1 107077->107082 107078 277e5fa CreateToolhelp32Snapshot 107079 277e616 Module32First 107078->107079 107078->107082 107080 277e625 107079->107080 107081 277de4e 107079->107081 107084 277e295 107080->107084 107082->107078 107082->107079 107085 277e2c0 107084->107085 107086 277e2d1 VirtualAlloc 107085->107086 107087 277e309 107085->107087 107086->107087 107098 78144f0 107099 7814558 CreateWindowExW 107098->107099 107101 7814614 107099->107101 107101->107101 106800 42f7638 106801 42f7654 106800->106801 106802 42f7666 106801->106802 106805 42f777a 106801->106805 106810 42f77b2 106801->106810 106806 42f7748 106805->106806 106806->106805 106816 42f7c90 106806->106816 106820 42f7c80 106806->106820 106811 42f7748 106810->106811 106813 42f77bb 106810->106813 106814 42f7c80 CreateActCtxA 106811->106814 106815 42f7c90 CreateActCtxA 106811->106815 106812 42f77a7 106812->106802 106813->106802 106814->106812 106815->106812 106818 42f7cb7 106816->106818 106817 42f7d94 106817->106817 106818->106817 106825 42f70e8 106818->106825 106821 42f7c48 106820->106821 106823 42f7c83 106820->106823 106822 42f7d94 106822->106822 106823->106822 106824 42f70e8 CreateActCtxA 106823->106824 106824->106822 106826 42f8d20 CreateActCtxA 106825->106826 106828 42f8de3 106826->106828 106828->106828 107088 42ffe68 DuplicateHandle 107089 42ffefe 107088->107089 107090 42fdb78 107091 42fdbba 107090->107091 107092 42fdbc0 GetModuleHandleW 107090->107092 107091->107092 107093 42fdbed 107092->107093 107024 410003c 107025 4100049 107024->107025 107039 4100e0f SetErrorMode SetErrorMode 107025->107039 107030 4100265 107031 41002ce VirtualProtect 107030->107031 107033 410030b 107031->107033 107032 4100439 VirtualFree 107037 41005f4 LoadLibraryA 107032->107037 107038 41004be 107032->107038 107033->107032 107034 41004e3 LoadLibraryA 107034->107038 107036 41008c7 107037->107036 107038->107034 107038->107037 107040 4100223 107039->107040 107041 4100d90 107040->107041 107042 4100dad 107041->107042 107043 4100238 VirtualAlloc 107042->107043 107044 4100dbb GetPEB 107042->107044 107043->107030 107044->107043 106829 40cbdd 106830 40cbe9 _realloc 106829->106830 106873 40d534 HeapCreate 106830->106873 106833 40cc46 106934 41087e 71 API calls 8 library calls 106833->106934 106836 40cc4c 106837 40cc50 106836->106837 106838 40cc58 __RTC_Initialize 106836->106838 106935 40cbb4 62 API calls 3 library calls 106837->106935 106875 411a15 67 API calls 3 library calls 106838->106875 106840 40cc57 106840->106838 106842 40cc66 106843 40cc72 GetCommandLineA 106842->106843 106844 40cc6a 106842->106844 106876 412892 71 API calls 3 library calls 106843->106876 106936 40e79a 62 API calls 3 library calls 106844->106936 106847 40cc71 106847->106843 106848 40cc82 106937 4127d7 107 API calls 3 library calls 106848->106937 106850 40cc8c 106851 40cc90 106850->106851 106852 40cc98 106850->106852 106938 40e79a 62 API calls 3 library calls 106851->106938 106877 41255f 106 API calls 6 library calls 106852->106877 106855 40cc97 106855->106852 106856 40cc9d 106857 40cca1 106856->106857 106858 40cca9 106856->106858 106939 40e79a 62 API calls 3 library calls 106857->106939 106878 40e859 73 API calls 5 library calls 106858->106878 106861 40ccb0 106863 40ccb5 106861->106863 106864 40ccbc 106861->106864 106862 40cca8 106862->106858 106940 40e79a 62 API calls 3 library calls 106863->106940 106879 4019f0 OleInitialize 106864->106879 106867 40ccbb 106867->106864 106868 40ccd8 106869 40ccea 106868->106869 106941 40ea0a 62 API calls _doexit 106868->106941 106942 40ea36 62 API calls _doexit 106869->106942 106872 40ccef _realloc 106874 40cc3a 106873->106874 106874->106833 106933 40cbb4 62 API calls 3 library calls 106874->106933 106875->106842 106876->106848 106877->106856 106878->106861 106880 401ab9 106879->106880 106943 40b99e 106880->106943 106882 401abf 106883 401acd GetCurrentProcessId CreateToolhelp32Snapshot Module32First 106882->106883 106912 402467 106882->106912 106884 401dc3 CloseHandle GetModuleHandleA 106883->106884 106891 401c55 106883->106891 106956 401650 106884->106956 106886 401e8b FindResourceA LoadResource LockResource SizeofResource 106958 40b84d 106886->106958 106890 401c9c CloseHandle 106890->106868 106891->106890 106896 401cf9 Module32Next 106891->106896 106892 401ecb _memset 106893 401efc SizeofResource 106892->106893 106894 401f1c 106893->106894 106895 401f5f 106893->106895 106894->106895 107002 401560 __VEC_memcpy __cftoe2_l 106894->107002 106898 401f92 _memset 106895->106898 107003 401560 __VEC_memcpy __cftoe2_l 106895->107003 106896->106884 106905 401d0f 106896->106905 106900 401fa2 FreeResource 106898->106900 106901 40b84d _malloc 62 API calls 106900->106901 106902 401fbb SizeofResource 106901->106902 106903 401fe5 _memset 106902->106903 106904 4020aa LoadLibraryA 106903->106904 106906 401650 106904->106906 106905->106890 106909 401dad Module32Next 106905->106909 106907 40216c GetProcAddress 106906->106907 106908 4021aa 106907->106908 106907->106912 106910 4021d0 VirtualProtect 106908->106910 106908->106912 106909->106884 106909->106905 106913 402215 106910->106913 106912->106868 106931 40243f 106913->106931 106988 401870 106913->106988 106915 402269 VariantInit 106916 401870 75 API calls 106915->106916 106917 40228b VariantInit 106916->106917 106918 4022a7 106917->106918 106919 4022d9 SafeArrayCreate SafeArrayAccessData 106918->106919 106993 40b350 106919->106993 106922 40232c 106923 402354 SafeArrayDestroy 106922->106923 106932 40235b 106922->106932 106923->106932 106924 402392 SafeArrayCreateVector 106925 4023a4 106924->106925 106926 4023bc VariantClear VariantClear 106925->106926 106995 4019a0 106926->106995 106929 40242e 106930 4019a0 65 API calls 106929->106930 106930->106931 106931->106912 107004 40b6b5 62 API calls 2 library calls 106931->107004 106932->106924 106933->106833 106934->106836 106935->106840 106936->106847 106937->106850 106938->106855 106939->106862 106940->106867 106941->106869 106942->106872 106946 40b9aa _realloc _strnlen 106943->106946 106944 40b9b8 107005 40bfc1 62 API calls __getptd_noexit 106944->107005 106946->106944 106949 40b9ec 106946->106949 106947 40b9bd 107006 40e744 6 API calls 2 library calls 106947->107006 107007 40d6e0 62 API calls 2 library calls 106949->107007 106951 40b9f3 107008 40b917 120 API calls 3 library calls 106951->107008 106953 40b9cd _realloc 106953->106882 106954 40b9ff 107009 40ba18 LeaveCriticalSection _doexit 106954->107009 106957 4017cc _realloc 106956->106957 106957->106886 106959 40b900 106958->106959 106970 40b85f 106958->106970 107017 40d2e3 6 API calls __decode_pointer 106959->107017 106961 40b906 107018 40bfc1 62 API calls __getptd_noexit 106961->107018 106964 401ebf 106976 40af66 106964->106976 106967 40b8bc RtlAllocateHeap 106967->106970 106968 40b870 106968->106970 107010 40ec4d 62 API calls 2 library calls 106968->107010 107011 40eaa2 62 API calls 7 library calls 106968->107011 107012 40e7ee GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 106968->107012 106970->106964 106970->106967 106970->106968 106971 40b8ec 106970->106971 106974 40b8f1 106970->106974 107013 40b7fe 62 API calls 4 library calls 106970->107013 107014 40d2e3 6 API calls __decode_pointer 106970->107014 107015 40bfc1 62 API calls __getptd_noexit 106971->107015 107016 40bfc1 62 API calls __getptd_noexit 106974->107016 106978 40af70 106976->106978 106977 40b84d _malloc 62 API calls 106977->106978 106978->106977 106979 40af8a 106978->106979 106981 40af8c std::bad_alloc::bad_alloc 106978->106981 107019 40d2e3 6 API calls __decode_pointer 106978->107019 106979->106892 106986 40afb2 106981->106986 107020 40d2bd 73 API calls __cinit 106981->107020 106983 40afbc 107022 40cd39 RaiseException 106983->107022 107021 40af49 62 API calls std::exception::exception 106986->107021 106987 40afca 106989 40af66 74 API calls 106988->106989 106990 40187c 106989->106990 106991 401885 SysAllocString 106990->106991 106992 4018a4 106990->106992 106991->106992 106992->106915 106994 40231a SafeArrayUnaccessData 106993->106994 106994->106922 106996 4019aa InterlockedDecrement 106995->106996 107001 4019df VariantClear 106995->107001 106997 4019b8 106996->106997 106996->107001 106998 4019c2 SysFreeString 106997->106998 106999 4019c9 106997->106999 106997->107001 106998->106999 107023 40aec0 63 API calls 2 library calls 106999->107023 107001->106929 107002->106894 107003->106898 107004->106912 107005->106947 107007->106951 107008->106954 107009->106953 107010->106968 107011->106968 107013->106970 107014->106970 107015->106974 107016->106964 107017->106961 107018->106964 107019->106978 107020->106986 107021->106983 107022->106987 107023->107001 106790 42ffc20 106791 42ffc66 GetCurrentProcess 106790->106791 106793 42ffcb8 GetCurrentThread 106791->106793 106794 42ffcb1 106791->106794 106795 42ffcee 106793->106795 106796 42ffcf5 GetCurrentProcess 106793->106796 106794->106793 106795->106796 106798 42ffd2b GetCurrentThreadId 106796->106798 106799 42ffd84 106798->106799 107069 42f0890 107071 42f08b1 107069->107071 107070 42f0a8e LdrInitializeThunk 107070->107071 107071->107070 107072 42f0ab6 107071->107072 107094 7816ade 107095 7816af2 107094->107095 107097 7816af9 107094->107097 107096 7816b4a CallWindowProcW 107095->107096 107095->107097 107096->107097

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 0 4019f0-401ac7 OleInitialize call 401650 call 40b99e 5 40248a-402496 0->5 6 401acd-401c4f GetCurrentProcessId CreateToolhelp32Snapshot Module32First 0->6 7 401dc3-401ed4 CloseHandle GetModuleHandleA call 401650 FindResourceA LoadResource LockResource SizeofResource call 40b84d call 40af66 6->7 8 401c55-401c6c call 401650 6->8 27 401ed6-401eed call 40ba30 7->27 28 401eef 7->28 14 401c73-401c77 8->14 16 401c93-401c95 14->16 17 401c79-401c7b 14->17 21 401c98-401c9a 16->21 19 401c7d-401c83 17->19 20 401c8f-401c91 17->20 19->16 23 401c85-401c8d 19->23 20->21 24 401cb0-401cce call 401650 21->24 25 401c9c-401caf CloseHandle 21->25 23->14 23->20 32 401cd0-401cd4 24->32 31 401ef3-401f1a call 401300 SizeofResource 27->31 28->31 41 401f1c-401f2f 31->41 42 401f5f-401f69 31->42 35 401cf0-401cf2 32->35 36 401cd6-401cd8 32->36 40 401cf5-401cf7 35->40 38 401cda-401ce0 36->38 39 401cec-401cee 36->39 38->35 45 401ce2-401cea 38->45 39->40 40->25 46 401cf9-401d09 Module32Next 40->46 47 401f33-401f5d call 401560 41->47 43 401f73-401f75 42->43 44 401f6b-401f72 42->44 49 401f92-4021a4 call 40ba30 FreeResource call 40b84d SizeofResource call 40ac60 call 40ba30 call 401650 LoadLibraryA call 401650 GetProcAddress 43->49 50 401f77-401f8d call 401560 43->50 44->43 45->32 45->39 46->7 51 401d0f 46->51 47->42 49->5 85 4021aa-4021c0 49->85 50->49 55 401d10-401d2e call 401650 51->55 61 401d30-401d34 55->61 63 401d50-401d52 61->63 64 401d36-401d38 61->64 67 401d55-401d57 63->67 65 401d3a-401d40 64->65 66 401d4c-401d4e 64->66 65->63 69 401d42-401d4a 65->69 66->67 67->25 70 401d5d-401d7b call 401650 67->70 69->61 69->66 77 401d80-401d84 70->77 79 401da0-401da2 77->79 80 401d86-401d88 77->80 84 401da5-401da7 79->84 82 401d8a-401d90 80->82 83 401d9c-401d9e 80->83 82->79 86 401d92-401d9a 82->86 83->84 84->25 87 401dad-401dbd Module32Next 84->87 89 4021c6-4021ca 85->89 90 40246a-402470 85->90 86->77 86->83 87->7 87->55 89->90 91 4021d0-402217 VirtualProtect 89->91 92 402472-402475 90->92 93 40247a-402480 90->93 96 40221d-40223d 91->96 97 40244f-40245f 91->97 92->93 93->5 94 402482-402487 93->94 94->5 96->97 102 402243-402251 96->102 97->90 98 402461-402467 call 40b6b5 97->98 98->90 102->97 104 402257-4022b7 call 401870 VariantInit call 401870 VariantInit call 4018d0 102->104 112 4022c3-40232a call 4018d0 SafeArrayCreate SafeArrayAccessData call 40b350 SafeArrayUnaccessData 104->112 113 4022b9-4022be call 40ad90 104->113 120 402336-40234d call 4018d0 112->120 121 40232c-402331 call 40ad90 112->121 113->112 152 40234e call 418d01d 120->152 153 40234e call 418d007 120->153 121->120 125 402350-402352 126 402354-402355 SafeArrayDestroy 125->126 127 40235b-402361 125->127 126->127 128 402363-402368 call 40ad90 127->128 129 40236d-402375 127->129 128->129 131 402377-402379 129->131 132 40237b 129->132 133 40237d-40238f call 4018d0 131->133 132->133 150 402390 call 418d01d 133->150 151 402390 call 418d007 133->151 136 402392-4023a2 SafeArrayCreateVector 137 4023a4-4023a9 call 40ad90 136->137 138 4023ae-4023b4 136->138 137->138 140 4023b6-4023b8 138->140 141 4023ba 138->141 142 4023bc-402417 VariantClear * 2 call 4019a0 140->142 141->142 144 40241c-40242c VariantClear 142->144 145 402436-402445 call 4019a0 144->145 146 40242e-402433 144->146 145->97 149 402447-40244c 145->149 146->145 149->97 150->136 151->136 152->125 153->125
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • OleInitialize.OLE32(00000000), ref: 004019FD
                                                                                                                                                                                                            • _getenv.LIBCMT ref: 00401ABA
                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 00401ACD
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00401AD6
                                                                                                                                                                                                            • Module32First.KERNEL32 ref: 00401C48
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,00000008,00000000), ref: 00401C9D
                                                                                                                                                                                                            • Module32Next.KERNEL32(00000000,?), ref: 00401D02
                                                                                                                                                                                                            • Module32Next.KERNEL32(00000000,?), ref: 00401DB6
                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00401DC4
                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(00000000), ref: 00401DCB
                                                                                                                                                                                                            • FindResourceA.KERNEL32(00000000,00000000,00000008), ref: 00401E90
                                                                                                                                                                                                            • LoadResource.KERNEL32(00000000,00000000), ref: 00401E9E
                                                                                                                                                                                                            • LockResource.KERNEL32(00000000), ref: 00401EA7
                                                                                                                                                                                                            • SizeofResource.KERNEL32(00000000,00000000), ref: 00401EB3
                                                                                                                                                                                                            • _malloc.LIBCMT ref: 00401EBA
                                                                                                                                                                                                            • _memset.LIBCMT ref: 00401EDD
                                                                                                                                                                                                            • SizeofResource.KERNEL32(00000000,?), ref: 00401F02
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Resource$HandleModule32$CloseNextSizeof$CreateCurrentFindFirstInitializeLoadLockModuleProcessSnapshotToolhelp32_getenv_malloc_memset
                                                                                                                                                                                                            • String ID: !$!$!$"$%$'$'$)$*$*$.$.$0$4$4$4$5$6$8$:$D$E$U$V$V$W$W$W$W$[$[$_._$___$h$o$o$o$v$v$v$v$x$x$x$x${${${${
                                                                                                                                                                                                            • API String ID: 1430744539-2962942730
                                                                                                                                                                                                            • Opcode ID: 385b79467a68cdf60c6e380706ea09c4afaba3a29dcd039aba3bff920e0b3902
                                                                                                                                                                                                            • Instruction ID: 7b7814addfdf4b3cbdaef5ede101091f5fb3e94df766619d88950efa0d528cfd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 385b79467a68cdf60c6e380706ea09c4afaba3a29dcd039aba3bff920e0b3902
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3628C2100C7C19EC321DB388888A5FBFE55FA6328F484A5DF1E55B2E2C7799509C76B

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1618 42f0890-42f08d9 1623 42f08db-42f08dd 1618->1623 1624 42f08e5-42f08e8 1618->1624 1626 42f0bf4-42f0c07 1623->1626 1627 42f08e3 1623->1627 1625 42f08ee-42f093c 1624->1625 1624->1626 1635 42f09ae-42f0a18 1625->1635 1636 42f093e-42f0970 1625->1636 1627->1625 1655 42f0a1a-42f0a2f 1635->1655 1656 42f0a31 1635->1656 1645 42f097c-42f097f 1636->1645 1646 42f0972-42f0974 1636->1646 1645->1626 1647 42f0985-42f09a8 1645->1647 1646->1626 1648 42f097a 1646->1648 1647->1635 1648->1647 1659 42f0a44-42f0a5a 1655->1659 1658 42f0a39 1656->1658 1658->1659 1662 42f0afd-42f0b19 1659->1662 1663 42f0a60-42f0a74 1659->1663 1671 42f0b1b-42f0b27 1662->1671 1672 42f0b91-42f0bbc 1662->1672 1666 42f0aec-42f0af0 1663->1666 1667 42f0a76-42f0a8c 1663->1667 1666->1663 1668 42f0af6 1666->1668 1667->1662 1673 42f0a8e-42f0a9f LdrInitializeThunk 1667->1673 1668->1662 1677 42f0b29-42f0b4f 1671->1677 1678 42f0b51-42f0b8f 1671->1678 1685 42f0bc2 1672->1685 1676 42f0aa5-42f0ab4 1673->1676 1683 42f0ab6-42f0ae2 1676->1683 1684 42f0ae4-42f0ae8 1676->1684 1677->1678 1686 42f0bec-42f0bf3 1678->1686 1683->1662 1684->1673 1688 42f0aea 1684->1688 1685->1686 1688->1662
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2659519983.00000000042F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 042F0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_42f0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                                                            • Opcode ID: 52af71b9a444ec65bfef1ea8fa8ae8dd6c19744972ae58b4dba0665530a7baa2
                                                                                                                                                                                                            • Instruction ID: 7e8633c97260e6b34e65e1b8da8521e290e99572c177deb1c41e854c69357a20
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 52af71b9a444ec65bfef1ea8fa8ae8dd6c19744972ae58b4dba0665530a7baa2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 43B10A347206008FD744DF39C998B29BBE2FF89A15B5585A9E616CB372DB71EC01DB80

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1822 8c0cfb0-8c0d00b 1825 8c0d047-8c0d058 1822->1825 1827 8c0d05a-8c0d078 1825->1827 1828 8c0d00d-8c0d02e 1825->1828 1834 8c0d1f6-8c0d208 1827->1834 1831 8c0d030-8c0d03f 1828->1831 1832 8c0d046 1828->1832 1831->1832 1832->1825 1837 8c0d07d-8c0d0cc 1834->1837 1838 8c0d20e-8c0d21f 1834->1838 1854 8c0d0d9-8c0d0df 1837->1854 1855 8c0d0ce-8c0d0d7 1837->1855 1841 8c0d221-8c0d248 1838->1841 1842 8c0d27a-8c0d280 1838->1842 1852 8c0d268-8c0d278 1841->1852 1853 8c0d24a-8c0d261 1841->1853 1844 8c0d282-8c0d288 1842->1844 1845 8c0d28a-8c0d28d 1842->1845 1846 8c0d290-8c0d2db 1844->1846 1845->1846 1864 8c0d2e1-8c0d2e6 1846->1864 1865 8c0d3ea-8c0d3ee 1846->1865 1852->1841 1852->1842 1853->1852 1857 8c0d0e2-8c0d0f6 1854->1857 1855->1857 1868 8c0d0f8-8c0d0fc 1857->1868 1869 8c0d15a-8c0d18d 1857->1869 1871 8c0d2f0-8c0d341 1864->1871 1866 8c0d3f0-8c0d3f3 1865->1866 1867 8c0d3fe-8c0d405 1865->1867 1866->1867 1868->1869 1870 8c0d0fe-8c0d106 1868->1870 1882 8c0d1b8-8c0d1bc 1869->1882 1883 8c0d18f-8c0d1b6 1869->1883 1916 8c0d109 call 8c0d510 1870->1916 1917 8c0d109 call 8c0d408 1870->1917 1893 8c0d353 1871->1893 1894 8c0d343-8c0d351 1871->1894 1873 8c0d10f-8c0d11f 1879 8c0d1f3 1873->1879 1880 8c0d125-8c0d153 1873->1880 1879->1834 1897 8c0d155 1880->1897 1882->1879 1885 8c0d1be-8c0d1eb 1882->1885 1883->1882 1885->1879 1898 8c0d355-8c0d35a 1893->1898 1894->1898 1897->1879 1899 8c0d3b5-8c0d3b7 1898->1899 1900 8c0d35c-8c0d360 1898->1900 1901 8c0d3d4-8c0d3e4 1899->1901 1902 8c0d3b9-8c0d3bb 1899->1902 1900->1901 1903 8c0d362-8c0d3a0 1900->1903 1901->1865 1901->1871 1904 8c0d3c9-8c0d3cb 1902->1904 1905 8c0d3bd-8c0d3c3 1902->1905 1914 8c0d3a8-8c0d3b3 1903->1914 1904->1901 1910 8c0d3cd 1904->1910 1907 8c0d3c5 1905->1907 1908 8c0d3c7 1905->1908 1907->1904 1908->1904 1910->1901 1914->1901 1916->1873 1917->1873
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: {8Gj^
                                                                                                                                                                                                            • API String ID: 0-2452795981
                                                                                                                                                                                                            • Opcode ID: ff8a593db10378c6c0befe37b78b8a97a3b315a2b049e7d836fc624e41a49e47
                                                                                                                                                                                                            • Instruction ID: 9e2d968327b5562ba23205be390f4b8235c3d07522c99c0d66ac34e91a1f1553
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ff8a593db10378c6c0befe37b78b8a97a3b315a2b049e7d836fc624e41a49e47
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D7E17734A00205DFDB15DFA9D484A6DBBF2FF88212B248169E946DB3A1DB35ED42CF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 799baece12f5016ff099f067c65f294c12d4f46fb806b6628e925c3d2719504b
                                                                                                                                                                                                            • Instruction ID: 337e05f249b3972a423b16914993e9bebd6496a19555b91ebe6d210bb9228136
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 799baece12f5016ff099f067c65f294c12d4f46fb806b6628e925c3d2719504b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3728B74A00205DFDB04DF68C894A6EBBB2FF88751F148568E8569B3A1DB35ED42CF90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e97442ba915f224adf9c35db5126933969a6bbbf9ffa574137bc8a983df12062
                                                                                                                                                                                                            • Instruction ID: 8b4bed171996706595c7d6636a127d05b2806ce0922243cb06b3760b8a22a0e1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e97442ba915f224adf9c35db5126933969a6bbbf9ffa574137bc8a983df12062
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A725870A007198FDB15DF68C48876DBBB2BF89341F14866DD84AAB351DB74EC86CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7c46cbff6c609ae06fdd3c341a8c7fa5eb53636c0ec93f191a5872d192f6eda9
                                                                                                                                                                                                            • Instruction ID: 2921111df71432f9fb2c472d47fe1a36920f7a5e7b615750531c952c04faaf1c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c46cbff6c609ae06fdd3c341a8c7fa5eb53636c0ec93f191a5872d192f6eda9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB620974B002148FDB14DF64D898BADBBB2FF89201F5085A9D90AAB395DB34DD86CF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8c88108c364cfb82b19a75f5a928515b07ad4416f46c05d939ce8ae16389b644
                                                                                                                                                                                                            • Instruction ID: 4494d9b33afb8aee27c23e652742946ce0c24655882430fc72ac2ed05e9ceb9a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c88108c364cfb82b19a75f5a928515b07ad4416f46c05d939ce8ae16389b644
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC22CD347003119FEB29AB39989872E7AE2BBC9615F68442CD846DB391DF74DC42CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 350543d8269145229c90ac84631fa557d340456fffa1e3bc2b0a683002fc5bad
                                                                                                                                                                                                            • Instruction ID: a22dd4909c98c0a757009c1e8e1da6df8dfabf94669d9b01397c8c9be90a2e33
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 350543d8269145229c90ac84631fa557d340456fffa1e3bc2b0a683002fc5bad
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2422CEB1A012099FDB15DF68D881B9EBBF2FF89714F148169E409DB251CB30EC86CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ffc8891bf15a462a0d544d3eccc01ef2e74b323e255cec2689f0a5626c464bed
                                                                                                                                                                                                            • Instruction ID: f6589203efdc68d02d07f8621b7451965153d2cd73a13b8d758ab0b1e2869fbc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ffc8891bf15a462a0d544d3eccc01ef2e74b323e255cec2689f0a5626c464bed
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 20129D31A002199FDB15DF78C854A9EBBF2BF89654F24866DD406AB391DB31EC42CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2667153298.0000000007810000.00000040.00000800.00020000.00000000.sdmp, Offset: 07810000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7810000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 78f59e6191a842a95a17679066ec9528c0e11067c37c5e9635037500345cf3e5
                                                                                                                                                                                                            • Instruction ID: 366a467caace9104b5ec420f42a0bd94052e6c1b9943babacace25e0856b7e91
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 78f59e6191a842a95a17679066ec9528c0e11067c37c5e9635037500345cf3e5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4922F374901228DFEB65DF64C954BE9BBB2FF4A304F0090E9D509A7260DB36AE84DF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 687c3fc0bf0d1fa4c0194edd16623e0b4da904c60feb38cbf75d21b4bbb5d79a
                                                                                                                                                                                                            • Instruction ID: 3e7c0f48fac1f226e4c89a4a33d275b950feb2fbc33a31330629bbf8e14adca9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 687c3fc0bf0d1fa4c0194edd16623e0b4da904c60feb38cbf75d21b4bbb5d79a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BF123A70A00319CFDB15DF64C844B99BBB2FF85305F1486A9E449AB352DB71ED86CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b10d7238b16683cbe5b76d9b4df843f1d5381a58c5f0d7e3e2c6ccef7c0b06b4
                                                                                                                                                                                                            • Instruction ID: 46b4cdd12b27537a6661c90f04853924b98c2bc2ab072413df352e05ef69f0e7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b10d7238b16683cbe5b76d9b4df843f1d5381a58c5f0d7e3e2c6ccef7c0b06b4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3FE18E71A002108FDB05DF68D588B9DB7F1EF89355F1982A9E845AB341DB75DC82CFA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 9d4bc5c6d9151b99d0d088cc58c32400d67a1bb5c73ccb0f555fa92507206bfd
                                                                                                                                                                                                            • Instruction ID: 5a961267046078c8c2cfdf1db36dbc5ddd0912b5e8e19a4d5386796efcf3134e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d4bc5c6d9151b99d0d088cc58c32400d67a1bb5c73ccb0f555fa92507206bfd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ABD1B371A00609CFCB04DF69D884AAEBBF2FF89301B158569E445D7361DB30EC52CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: aeba9281f4ec1b6b7cd9199d8c289a6a8d4ebeb7ed142dd74fa34af330c6a8be
                                                                                                                                                                                                            • Instruction ID: 9000e85e4a2073c9d40f8d019a8656e830bf45357e3508aedd6c3b10bbf5ee9d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: aeba9281f4ec1b6b7cd9199d8c289a6a8d4ebeb7ed142dd74fa34af330c6a8be
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5C18B70610306DFEB14EF76D88476AB7B2EF84A16F04C92CC9568B241DF75ED468BA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 9a2680dc2bd5b580b2802a5f8e7be22ee95b48869ce647f545062d895130f0a2
                                                                                                                                                                                                            • Instruction ID: 349ea514affc6c9aec5dd02b58407559b6c542569126507332e908072ba980ea
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a2680dc2bd5b580b2802a5f8e7be22ee95b48869ce647f545062d895130f0a2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99D1D470A00318CFDB18EFB4D89469DBBB2FF8A301F1085ADD41AA7255DB359986CF51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2667153298.0000000007810000.00000040.00000800.00020000.00000000.sdmp, Offset: 07810000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7810000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7042407104dd7f8a74fe8ec099148562f10eebe552c0837102a67f901ad11e37
                                                                                                                                                                                                            • Instruction ID: c8efd02cc1cebb8c29d3789e928eb970537accce89383beef0548fbf5a1d0da3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7042407104dd7f8a74fe8ec099148562f10eebe552c0837102a67f901ad11e37
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9EC1C674E01218CFEB14DFA9C884A9DFBB6FF89300F14D1A9D809AB255DB30A985CF51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4b4a356d57d0a7e3a07aff2abbd3ec38b62537420114d1688998eb89676ea0f0
                                                                                                                                                                                                            • Instruction ID: 67879912fede96b64d4b4da9ca56d79fd6d41fd65598ec4c64ded8c1b647e75e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4b4a356d57d0a7e3a07aff2abbd3ec38b62537420114d1688998eb89676ea0f0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D6A1C379A00204DFDB05DFB8C894AAEBBB6FFC9340B158069E905DB266DB35DD42CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2667153298.0000000007810000.00000040.00000800.00020000.00000000.sdmp, Offset: 07810000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7810000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 76a688b228c4d746332605932b24d515dee016586dd59ffb9a1e1c6bc9c0711f
                                                                                                                                                                                                            • Instruction ID: 1d463c53903c07e3cdc4ecc50c44fd64bd96890408eaaf130116ab010aaceec3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 76a688b228c4d746332605932b24d515dee016586dd59ffb9a1e1c6bc9c0711f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DA1AEB5E0030ADFCB04DFA4D8949DDBBBAFF99310F158215E419EB260DB30A845CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 112f11c2ecd2761d85ddc9e7f63dc7ac42d482b25329ca5fd23815783a52e9e5
                                                                                                                                                                                                            • Instruction ID: e5650ff44643381cf93a8d84fba67cb8fa198b1f095380bd1c28b7335795a0c3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 112f11c2ecd2761d85ddc9e7f63dc7ac42d482b25329ca5fd23815783a52e9e5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FFB14C34A10229DFDB14DF64D884BADBBB1FF88315F1082A9E445AB261DF70AD85DF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2667153298.0000000007810000.00000040.00000800.00020000.00000000.sdmp, Offset: 07810000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7810000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5a05ea9093baa73d797afdf2f1f1c801e6f12fb782ed25e2fd29dd9bef0855ca
                                                                                                                                                                                                            • Instruction ID: 4d3049ca442378526315eec6cfc059e36226c87fac86e7519dc84c48f0608d80
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a05ea9093baa73d797afdf2f1f1c801e6f12fb782ed25e2fd29dd9bef0855ca
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52A1C3B5E0035ADFDB05EFA4D8509DDBBBAFF9A310F158216E405EB260DB30A845CB94
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2667153298.0000000007810000.00000040.00000800.00020000.00000000.sdmp, Offset: 07810000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7810000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5f3c9ef1aea9e3aeda62aa510103066f3fbd06ec80edc3ff8b8cdef505265bee
                                                                                                                                                                                                            • Instruction ID: 7b579756303e6e120c3fb3146a0cfac5790cf265e393715984504d0581ffab3e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f3c9ef1aea9e3aeda62aa510103066f3fbd06ec80edc3ff8b8cdef505265bee
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 66918EB5E0031ADFCB04DFA4D8549DEFBBAFF99310F158215E419AB260DB31A985CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2667153298.0000000007810000.00000040.00000800.00020000.00000000.sdmp, Offset: 07810000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7810000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7c8d597883c15b438da2ce93349394400b8e5599cf0c91c77949bc6f6b4c8ff9
                                                                                                                                                                                                            • Instruction ID: cc6cb3f5f47ebb629275557333f10956483cdcbd937a660b4727b4a30ea3ac68
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c8d597883c15b438da2ce93349394400b8e5599cf0c91c77949bc6f6b4c8ff9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0051E9B4E002188BEB18CFAAC84079EFBB3BFC9704F14C0A9D81DAB255DB3059469F50

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 154 410003c-4100047 155 4100049 154->155 156 410004c-4100263 call 4100a3f call 4100e0f call 4100d90 VirtualAlloc 154->156 155->156 171 4100265-4100289 call 4100a69 156->171 172 410028b-4100292 156->172 177 41002ce-41003c2 VirtualProtect call 4100cce call 4100ce7 171->177 174 41002a1-41002b0 172->174 176 41002b2-41002cc 174->176 174->177 176->174 183 41003d1-41003e0 177->183 184 41003e2-4100437 call 4100ce7 183->184 185 4100439-41004b8 VirtualFree 183->185 184->183 186 41005f4-41005fe 185->186 187 41004be-41004cd 185->187 190 4100604-410060d 186->190 191 410077f-4100789 186->191 189 41004d3-41004dd 187->189 189->186 196 41004e3-4100505 LoadLibraryA 189->196 190->191 197 4100613-4100637 190->197 194 41007a6-41007b0 191->194 195 410078b-41007a3 191->195 198 41007b6-41007cb 194->198 199 410086e-41008be LoadLibraryA 194->199 195->194 200 4100517-4100520 196->200 201 4100507-4100515 196->201 202 410063e-4100648 197->202 203 41007d2-41007d5 198->203 206 41008c7-41008f9 199->206 204 4100526-4100547 200->204 201->204 202->191 205 410064e-410065a 202->205 207 4100824-4100833 203->207 208 41007d7-41007e0 203->208 209 410054d-4100550 204->209 205->191 210 4100660-410066a 205->210 211 4100902-410091d 206->211 212 41008fb-4100901 206->212 218 4100839-410083c 207->218 213 41007e2 208->213 214 41007e4-4100822 208->214 215 41005e0-41005ef 209->215 216 4100556-410056b 209->216 217 410067a-4100689 210->217 212->211 213->207 214->203 215->189 219 410056d 216->219 220 410056f-410057a 216->220 221 4100750-410077a 217->221 222 410068f-41006b2 217->222 218->199 223 410083e-4100847 218->223 219->215 225 410059b-41005bb 220->225 226 410057c-4100599 220->226 221->202 227 41006b4-41006ed 222->227 228 41006ef-41006fc 222->228 229 4100849 223->229 230 410084b-410086c 223->230 237 41005bd-41005db 225->237 226->237 227->228 231 410074b 228->231 232 41006fe-4100748 228->232 229->199 230->218 231->217 232->231 237->209
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0410024D
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                                                            • String ID: cess$kernel32.dll
                                                                                                                                                                                                            • API String ID: 4275171209-1230238691
                                                                                                                                                                                                            • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                            • Instruction ID: 1f1b4817e393a1654b028197b1b74e4fed037c11bc88bf1b133dbce70df896d2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 41527974A01229DFDB64CF58D984BACBBB1BF09304F1580E9E54DAB391DB70AA84DF14

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 238 4018f0-4018fa 239 401903-40193e lstrlenA call 4017e0 MultiByteToWideChar 238->239 240 4018fc-401900 238->240 243 401940-401949 GetLastError 239->243 244 401996-40199a 239->244 245 40194b-40198c MultiByteToWideChar call 4017e0 MultiByteToWideChar 243->245 246 40198d-40198f 243->246 245->246 246->244 248 401991 call 401030 246->248 248->244
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 00401906
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000001), ref: 0040192F
                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00401940
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000000), ref: 00401958
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000000), ref: 00401980
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLastlstrlen
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3322701435-0
                                                                                                                                                                                                            • Opcode ID: dc08e0b6a0031b3e1018e6655837127b4a51d66f486618f8dc54bc0ca8c4194d
                                                                                                                                                                                                            • Instruction ID: 001f8acd6346668203df0e37acbb0982e2c141f20d3592a2a78c171e7710dcce
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc08e0b6a0031b3e1018e6655837127b4a51d66f486618f8dc54bc0ca8c4194d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4011C4756003247BD3309B15CC88F677F6CEB86BA9F008169FD85AB291C635AC04C6F8

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 251 42ffc20-42ffcaf GetCurrentProcess 255 42ffcb8-42ffcec GetCurrentThread 251->255 256 42ffcb1-42ffcb7 251->256 257 42ffcee-42ffcf4 255->257 258 42ffcf5-42ffd29 GetCurrentProcess 255->258 256->255 257->258 260 42ffd2b-42ffd31 258->260 261 42ffd32-42ffd4a 258->261 260->261 263 42ffd53-42ffd82 GetCurrentThreadId 261->263 265 42ffd8b-42ffded 263->265 266 42ffd84-42ffd8a 263->266 266->265
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 042FFC9E
                                                                                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 042FFCDB
                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32 ref: 042FFD18
                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 042FFD71
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2659519983.00000000042F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 042F0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_42f0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Current$ProcessThread
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2063062207-0
                                                                                                                                                                                                            • Opcode ID: 032813f9bfc6ecc0f604570ee6205f6ed2c79d3e0f1203aca74bd2803fd8c80e
                                                                                                                                                                                                            • Instruction ID: 93d7788a3b1349ea5e546a03a938ffab66c88a7f417d9f625ae863690ab028bb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 032813f9bfc6ecc0f604570ee6205f6ed2c79d3e0f1203aca74bd2803fd8c80e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 405157B19103498FEB15CFA9D948B9EFBF1EF88304F20846AE419B7350D774A844CB66

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 272 40af66-40af6e 273 40af7d-40af88 call 40b84d 272->273 276 40af70-40af7b call 40d2e3 273->276 277 40af8a-40af8b 273->277 276->273 280 40af8c-40af98 276->280 281 40afb3-40afca call 40af49 call 40cd39 280->281 282 40af9a-40afb2 call 40aefc call 40d2bd 280->282 282->281
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • _malloc.LIBCMT ref: 0040AF80
                                                                                                                                                                                                              • Part of subcall function 0040B84D: __FF_MSGBANNER.LIBCMT ref: 0040B870
                                                                                                                                                                                                              • Part of subcall function 0040B84D: __NMSG_WRITE.LIBCMT ref: 0040B877
                                                                                                                                                                                                              • Part of subcall function 0040B84D: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018,00421240,0000000C,0040D6FB), ref: 0040B8C4
                                                                                                                                                                                                            • std::bad_alloc::bad_alloc.LIBCMT ref: 0040AFA3
                                                                                                                                                                                                              • Part of subcall function 0040AEFC: std::exception::exception.LIBCMT ref: 0040AF08
                                                                                                                                                                                                            • std::bad_exception::bad_exception.LIBCMT ref: 0040AFB7
                                                                                                                                                                                                            • __CxxThrowException@8.LIBCMT ref: 0040AFC5
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exceptionstd::exception::exception
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1411284514-0
                                                                                                                                                                                                            • Opcode ID: 2a036851afa6ddc1d7df3bddf1a8d8bff45cbcbf2885913663491285a515d732
                                                                                                                                                                                                            • Instruction ID: 8b9ae61c6da4be1dff3a05d3864a1109474d1d20ea1a05e38be312cad591667e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a036851afa6ddc1d7df3bddf1a8d8bff45cbcbf2885913663491285a515d732
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67F0BE21A0030662CA15BB61EC06D8E3B688F4031CB6000BFE811761D2CFBCEA55859E

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 291 277e5d6-277e5ef 292 277e5f1-277e5f3 291->292 293 277e5f5 292->293 294 277e5fa-277e606 CreateToolhelp32Snapshot 292->294 293->294 295 277e616-277e623 Module32First 294->295 296 277e608-277e60e 294->296 297 277e625-277e626 call 277e295 295->297 298 277e62c-277e634 295->298 296->295 301 277e610-277e614 296->301 302 277e62b 297->302 301->292 301->295 302->298
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0277E5FE
                                                                                                                                                                                                            • Module32First.KERNEL32(00000000,00000224), ref: 0277E61E
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658641704.000000000277D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0277D000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_277d000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3833638111-0
                                                                                                                                                                                                            • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                            • Instruction ID: 7745fc64e2fd97c345270d51814be2f8e05d2a989f6b49b14790ae9d6dec51a0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C9F06D362007256BDB203AB9AC8CB6E76E9AF49625F1005A8E642E10C1DB70E8458A61

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 304 4100e0f-4100e24 SetErrorMode * 2 305 4100e26 304->305 306 4100e2b-4100e2c 304->306 305->306
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000400,?,?,04100223,?,?), ref: 04100E19
                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,04100223,?,?), ref: 04100E1E
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ErrorMode
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2340568224-0
                                                                                                                                                                                                            • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                            • Instruction ID: 80487f4fec14bfac58550204fe4c6a52105a43d9f5fdd4282044df19e99fd448
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4D0123124512877D7002A94DC09BCD7F1CDF09B62F008051FB0DE9080C7B0954046E5

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 307 8c02148-8c04298 call 8c01c28 call 8c04e5f 697 8c0429e-8c042a6 307->697 699 8c04310-8c04313 697->699 700 8c042a8-8c042bf 697->700 703 8c042e0 700->703 704 8c042c1-8c042ca 700->704 707 8c042e3-8c042f3 703->707 705 8c042d1-8c042d4 704->705 706 8c042cc-8c042cf 704->706 708 8c042de 705->708 706->708 710 8c04301 707->710 711 8c042f5-8c042ff 707->711 708->707 712 8c04308-8c0430b 710->712 711->712 712->699
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: dd1b7355d6adbf15dab01de90a9a33ee490dad0b8bff3a3a09f4d7c56b6c1cc6
                                                                                                                                                                                                            • Instruction ID: 6d31dc794ad12627524d0163955ff02f0cababf59a8317110f96fc29f8891f50
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd1b7355d6adbf15dab01de90a9a33ee490dad0b8bff3a3a09f4d7c56b6c1cc6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 06233235902204DFCF956FA1D519A5DBB32FB5A306B20947AFE1216B60CF7AAC51EF00

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 714 8c02138-8c0427d 1100 8c04285-8c04298 call 8c01c28 call 8c04e5f 714->1100 1104 8c0429e-8c042a6 1100->1104 1106 8c04310-8c04313 1104->1106 1107 8c042a8-8c042bf 1104->1107 1110 8c042e0 1107->1110 1111 8c042c1-8c042ca 1107->1111 1114 8c042e3-8c042f3 1110->1114 1112 8c042d1-8c042d4 1111->1112 1113 8c042cc-8c042cf 1111->1113 1115 8c042de 1112->1115 1113->1115 1117 8c04301 1114->1117 1118 8c042f5-8c042ff 1114->1118 1115->1114 1119 8c04308-8c0430b 1117->1119 1118->1119 1119->1106
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8bf3d76a387ce5ef29f7f473cb077bd8750d321b1f490acaba010eff182d5915
                                                                                                                                                                                                            • Instruction ID: 65c05f85b39d2a3ade66ee4926c137bb7b316c2f037fa636327c298f944e5273
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8bf3d76a387ce5ef29f7f473cb077bd8750d321b1f490acaba010eff182d5915
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15233235902204DFCF956FA1D519A1DBB32FB5A346B20947AFE1216B60CF7AAC51EF00
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668387020.00000000080A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 080A0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_80a0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: af5e1ccf9259c4d1d961af23794d541a92957fe0a068351cdcd4e022b0bc928d
                                                                                                                                                                                                            • Instruction ID: 771f5c3532ed678227f8d9d83171840bbb86abd354c89dc94e43781bc0992578
                                                                                                                                                                                                            • Opcode Fuzzy Hash: af5e1ccf9259c4d1d961af23794d541a92957fe0a068351cdcd4e022b0bc928d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6F26E30B002189FDB14DFA4C854BADBBB2FF89701F118099E646AB3A1DB71ED85DB51

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1695 42f0881-42f08d9 1700 42f08db-42f08dd 1695->1700 1701 42f08e5-42f08e8 1695->1701 1703 42f0bf4-42f0c07 1700->1703 1704 42f08e3 1700->1704 1702 42f08ee-42f08f0 1701->1702 1701->1703 1706 42f08fa-42f093c 1702->1706 1704->1702 1712 42f09ae-42f0a18 1706->1712 1713 42f093e-42f0970 1706->1713 1732 42f0a1a-42f0a2f 1712->1732 1733 42f0a31 1712->1733 1722 42f097c-42f097f 1713->1722 1723 42f0972-42f0974 1713->1723 1722->1703 1724 42f0985-42f09a8 1722->1724 1723->1703 1725 42f097a 1723->1725 1724->1712 1725->1724 1736 42f0a44-42f0a5a 1732->1736 1735 42f0a39 1733->1735 1735->1736 1739 42f0afd-42f0b19 1736->1739 1740 42f0a60-42f0a74 1736->1740 1748 42f0b1b-42f0b27 1739->1748 1749 42f0b91-42f0ba6 1739->1749 1743 42f0aec-42f0af0 1740->1743 1744 42f0a76-42f0a7e 1740->1744 1743->1740 1745 42f0af6 1743->1745 1747 42f0a84-42f0a8c 1744->1747 1745->1739 1747->1739 1750 42f0a8e-42f0a9f LdrInitializeThunk 1747->1750 1754 42f0b29-42f0b4f 1748->1754 1755 42f0b51-42f0b8f 1748->1755 1756 42f0bad-42f0bbc 1749->1756 1753 42f0aa5-42f0ab4 1750->1753 1760 42f0ab6-42f0ae2 1753->1760 1761 42f0ae4-42f0ae8 1753->1761 1754->1755 1763 42f0bec-42f0bf3 1755->1763 1762 42f0bc2 1756->1762 1760->1739 1761->1750 1765 42f0aea 1761->1765 1762->1763 1765->1739
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2659519983.00000000042F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 042F0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_42f0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 06770a5efa1ef3b37584c6982cbe90a81786430c4dc3b57e0a8eae04589e69f8
                                                                                                                                                                                                            • Instruction ID: 068e89dad489440fffe90cd73f6c27ce6ed17ccbb4cc4b132cd5bf472c16b7f4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 06770a5efa1ef3b37584c6982cbe90a81786430c4dc3b57e0a8eae04589e69f8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ADA1EA347206008FD754DF39C998A69BBE6FF89A15B5584A8E60ADB371DB71EC01CB80

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1772 78144e7-7814556 1773 7814561-7814568 1772->1773 1774 7814558-781455e 1772->1774 1775 7814573-78145ab 1773->1775 1776 781456a-7814570 1773->1776 1774->1773 1777 78145b3-7814612 CreateWindowExW 1775->1777 1776->1775 1778 7814614-781461a 1777->1778 1779 781461b-7814653 1777->1779 1778->1779 1783 7814660 1779->1783 1784 7814655-7814658 1779->1784 1785 7814661 1783->1785 1784->1783 1785->1785
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 07814602
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2667153298.0000000007810000.00000040.00000800.00020000.00000000.sdmp, Offset: 07810000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7810000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateWindow
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 716092398-0
                                                                                                                                                                                                            • Opcode ID: 6be5cff89954371545ba01b554c4c69c036cab964d6d89736aad52c8c5bcc7f5
                                                                                                                                                                                                            • Instruction ID: 9f3d9c9adea16f20cf0f289c685e20253329ca34b961ed89fa71c501b34cedab
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6be5cff89954371545ba01b554c4c69c036cab964d6d89736aad52c8c5bcc7f5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED51C0B1D10349DFDF14CFA9D884ADEBBB5BF88314F24812AE819AB210D7759945CF90

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1786 42f8d16-42f8d19 1787 42f8d1b-42f8d1e 1786->1787 1788 42f8ce0-42f8d0b 1786->1788 1790 42f8d24-42f8de1 CreateActCtxA 1787->1790 1791 42f8d20-42f8d23 1787->1791 1794 42f8dea-42f8e44 1790->1794 1795 42f8de3-42f8de9 1790->1795 1791->1790 1802 42f8e46-42f8e49 1794->1802 1803 42f8e53-42f8e57 1794->1803 1795->1794 1802->1803 1804 42f8e59-42f8e65 1803->1804 1805 42f8e68 1803->1805 1804->1805 1807 42f8e69 1805->1807 1807->1807
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 042F8DD1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2659519983.00000000042F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 042F0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_42f0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Create
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2289755597-0
                                                                                                                                                                                                            • Opcode ID: 7f3e94571dd90826972d5cda0e3348fc7e99c3eb10215ce51acd72c14a76ede7
                                                                                                                                                                                                            • Instruction ID: 59d4dde696297f5414ffbee83cf7de878c3063e63551d227497a814965cf82a9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f3e94571dd90826972d5cda0e3348fc7e99c3eb10215ce51acd72c14a76ede7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F041EEB1D106198FEB24DFA9C844BDEFBF6BF48314F20806AD508AB251DB756946CF90

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 1808 78144f0-7814556 1809 7814561-7814568 1808->1809 1810 7814558-781455e 1808->1810 1811 7814573-7814612 CreateWindowExW 1809->1811 1812 781456a-7814570 1809->1812 1810->1809 1814 7814614-781461a 1811->1814 1815 781461b-7814653 1811->1815 1812->1811 1814->1815 1819 7814660 1815->1819 1820 7814655-7814658 1815->1820 1821 7814661 1819->1821 1820->1819 1821->1821
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 07814602
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2667153298.0000000007810000.00000040.00000800.00020000.00000000.sdmp, Offset: 07810000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7810000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateWindow
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 716092398-0
                                                                                                                                                                                                            • Opcode ID: fb3f02cbb048199339c0f322bbcc933f25067fb7c73ed6691c5b6feb8ee07acc
                                                                                                                                                                                                            • Instruction ID: fca9440d7e6e4fbab70314fd290efc2cb46c413014d54b4cfa609ade036cb6cc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fb3f02cbb048199339c0f322bbcc933f25067fb7c73ed6691c5b6feb8ee07acc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC419EB1D10349DFDF14CFAAD884ADEBBB5BF88314F24812AE819AB210D7759945CF90
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateActCtxA.KERNEL32(?), ref: 042F8DD1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2659519983.00000000042F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 042F0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_42f0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Create
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2289755597-0
                                                                                                                                                                                                            • Opcode ID: 7457631c4fe452f28f9976a2a4c06a2960986d58c2a705cd8bcd2da91aa2531b
                                                                                                                                                                                                            • Instruction ID: 1ee8928e5eda0a0be298b9e64b49aa29ccd21e2109be3da4064dcfc777e0c3f4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7457631c4fe452f28f9976a2a4c06a2960986d58c2a705cd8bcd2da91aa2531b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2041BFB0D10719CFEB24DFA9C844B9EFBB6BF49704F20806AD508AB251DBB56945CF90
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 07816B71
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2667153298.0000000007810000.00000040.00000800.00020000.00000000.sdmp, Offset: 07810000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7810000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CallProcWindow
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2714655100-0
                                                                                                                                                                                                            • Opcode ID: 95c2273ce4a6ee9b494695f5cb4e046b822f3d7bdcc3d9a98bb6d79bca0f99d7
                                                                                                                                                                                                            • Instruction ID: cd9da1b77c2be081a1974ea10b87e5dba20e3ae7e1f28a4790a25c10c4a76a2d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 95c2273ce4a6ee9b494695f5cb4e046b822f3d7bdcc3d9a98bb6d79bca0f99d7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A33127B5A00305CFDB14CF99C488AAABBF9FF98314F24C499D559AB321D774A845CFA0
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 042FFEEF
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2659519983.00000000042F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 042F0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_42f0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: DuplicateHandle
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3793708945-0
                                                                                                                                                                                                            • Opcode ID: 1867f41531a5a42dddb179db7e1900c523e0cae6fef65dc4a8c767afb56b6030
                                                                                                                                                                                                            • Instruction ID: 32b6aa9d36847c88b93a9a84e2b33dd3705d961736211579a00e679103711eb4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1867f41531a5a42dddb179db7e1900c523e0cae6fef65dc4a8c767afb56b6030
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4721E2B59002499FDB10CFAAD984ADEFBF8EB48310F14801AE918A3350D378A944CFA5
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 042FDBDE
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2659519983.00000000042F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 042F0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_42f0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: HandleModule
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 4139908857-0
                                                                                                                                                                                                            • Opcode ID: 30e40ecb2ffc2ddf8c4ebcafb2ae88fe05c8c485068bfbdf18faa35ded60490a
                                                                                                                                                                                                            • Instruction ID: ef1a4ddbfcb84fc5b23c4ea7f0927fdbe8926895e407937268183f761c28d046
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 30e40ecb2ffc2ddf8c4ebcafb2ae88fe05c8c485068bfbdf18faa35ded60490a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA110FB5D102498FDB20CF9AC844BDEFBF4AB88314F10842AD929A7210C375A545CFA1
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: d
                                                                                                                                                                                                            • API String ID: 0-2564639436
                                                                                                                                                                                                            • Opcode ID: 506542d04c8ac145f27a8178ca5fcdaf6ee3e7cb0e468d788887b068d99a355a
                                                                                                                                                                                                            • Instruction ID: a6d55ad219e41575a7315c0b463c140dc1d998cc22ce6046062af72c1aaa8c95
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 506542d04c8ac145f27a8178ca5fcdaf6ee3e7cb0e468d788887b068d99a355a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2CC15A74601602CFCB24CF18C48096AB7F2FF88314B26DA69D46A9B765DB31FD56CB90
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 0040AF66: _malloc.LIBCMT ref: 0040AF80
                                                                                                                                                                                                            • SysAllocString.OLEAUT32 ref: 00401898
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocString_malloc
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 959018026-0
                                                                                                                                                                                                            • Opcode ID: 2a9784c70d13b6d3afbc82dc08a56fea0c7614ce9664a6499270cd8f7d36a451
                                                                                                                                                                                                            • Instruction ID: c2922591c351a4c461934d9b8210169c8be4224f150a02a6988c85a72df9e820
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a9784c70d13b6d3afbc82dc08a56fea0c7614ce9664a6499270cd8f7d36a451
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BEF02073501322A7E3316B658841B47B6E8DF80B28F00823FFD44BB391D3B9C85082EA
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: W
                                                                                                                                                                                                            • API String ID: 0-655174618
                                                                                                                                                                                                            • Opcode ID: 6d6b9d3d246e2c97b4aca194d4d8cac7c982f83763e0da50afa9d65b20b95268
                                                                                                                                                                                                            • Instruction ID: 39684faa8f042e8cead2ea37a52809f357c9d72711c5e4c50de38bbaa43de823
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d6b9d3d246e2c97b4aca194d4d8cac7c982f83763e0da50afa9d65b20b95268
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60C1AC306003059FDB15DF68C480A9AB7F1FF88714F188A9DD8599B352DB72E94ACF91
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • HeapCreate.KERNEL32(00000000,00001000,00000000), ref: 0040D549
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateHeap
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 10892065-0
                                                                                                                                                                                                            • Opcode ID: b92e553731a4154449cde6b8e59536b0b0aa674871376bfeaf174e1f515a675d
                                                                                                                                                                                                            • Instruction ID: a29dbb507fbbbc11cf477c5ad410ace9233c9b691e3651c0b65acef059567112
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b92e553731a4154449cde6b8e59536b0b0aa674871376bfeaf174e1f515a675d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8D05E36A54348AADB11AFB47C08B623BDCE388396F404576F80DC6290F678D641C548
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 0277E2E6
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658641704.000000000277D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0277D000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_277d000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                                                                                            • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                            • Instruction ID: 65529cc001f66a85c0a6c056e85eae614626bd116305425a80e98ceb08f42587
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4113C79A00208EFDB01DF98C989E98BFF5AF08351F158094F9489B361D371EA50DF80
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: k9Y!0
                                                                                                                                                                                                            • API String ID: 0-1825060378
                                                                                                                                                                                                            • Opcode ID: d2e75822baf3deb7495160acf8eaec1e478bafd4e44ae13c87955fac4601ea0b
                                                                                                                                                                                                            • Instruction ID: fdde73c2de028c10e0b8c49808b03f79c41979b9cedbc8b23ec069dfd30b8754
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2e75822baf3deb7495160acf8eaec1e478bafd4e44ae13c87955fac4601ea0b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CE08C22A8E3D45ECB03DA7C68A04EE7FB58D8212070805EEC089DB153DA61095887AA
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: k9Y!0
                                                                                                                                                                                                            • API String ID: 0-1825060378
                                                                                                                                                                                                            • Opcode ID: cb57ce83e1ff503b45cbf0c836a1469a2ab882f6a8ebbba59a3d0f0c8cada48b
                                                                                                                                                                                                            • Instruction ID: 286695d1945280a9ba752e8db38ef2c6f2c098b28d0fc26bf1f6c177215d4621
                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb57ce83e1ff503b45cbf0c836a1469a2ab882f6a8ebbba59a3d0f0c8cada48b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4CD022326043182B4B04EEAC64004CE7BADCAC1031B00047AD508C3241EF70190042ED
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668387020.00000000080A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 080A0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_80a0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 15b7472db55fbaf4227990b502ea75529058afdbec289817c11aa5f18767577b
                                                                                                                                                                                                            • Instruction ID: 2b4562156dfe19c00aa296e764cc921aa1efda2920ba4384fe7f867f4e9355f8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 15b7472db55fbaf4227990b502ea75529058afdbec289817c11aa5f18767577b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE427A30700B199FDB24AB68D85066EB7F2FBC5B11B45491CD9039B390CF7AED458B86
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 87ace1294eeec504bfd8266c477b846949b6a5db1d3275b3bc2786cb4dbd3b13
                                                                                                                                                                                                            • Instruction ID: 19107a60cb29f3caf48c4e616e2e3b377a3accab5592f528ec1c5c6a26711542
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 87ace1294eeec504bfd8266c477b846949b6a5db1d3275b3bc2786cb4dbd3b13
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7328E70B402168FDF15DBA8D8946AE7BB2EBC8602B24806DD552D7385DF78DC428B61
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668387020.00000000080A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 080A0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_80a0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 9a110124c1b0b0a54d74bd2422edfab132148e228db413056140fb62d8b8db31
                                                                                                                                                                                                            • Instruction ID: d5dd03a6b36d22781faf369f74cff2a735b1346d7c0438574238658b7504a3a9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a110124c1b0b0a54d74bd2422edfab132148e228db413056140fb62d8b8db31
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB421534B002188FDB14DFA9C894EADBBF6BF89704F158099E546EB3A1DA71ED41CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668387020.00000000080A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 080A0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_80a0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8ecf4484cdfbd938a0ec4445cc5b6208aa5eecac180306f331385fec39c392f0
                                                                                                                                                                                                            • Instruction ID: 387c9502188c2633f39caffdfa1de5573690c57ea526cbe66667be46c8c49f54
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ecf4484cdfbd938a0ec4445cc5b6208aa5eecac180306f331385fec39c392f0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A22BD30B04205DFDB15DBA9C844A6EBBF7BF89601F14806AE906DB3A2CF74DC418B51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1f0f6fadb0b1c90f533d4bfbffa88362397ebb111ba56cb75836137599834798
                                                                                                                                                                                                            • Instruction ID: 17b42dd74e8e52c91e5241304589be267c1e26901ca56471cc76dc0a35f36da3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f0f6fadb0b1c90f533d4bfbffa88362397ebb111ba56cb75836137599834798
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3922E131B002559FDB05EB78C85466EBBF2EFCA251F288169E805EB352CB75DC46CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668387020.00000000080A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 080A0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_80a0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f795868e456c5e03260db81732c1301df77803792f60a86cc8ad6817d8f09bc0
                                                                                                                                                                                                            • Instruction ID: 1de8d2551874698c4d1b8534faa0f67051717f2ef59d34cb97636d633ffd8b4a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f795868e456c5e03260db81732c1301df77803792f60a86cc8ad6817d8f09bc0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB228B70B002188FDB189B24C855AAD77B3FFC9705F118599EA0A9B395CF71ED828F91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bbe3e8c987fed6cf086832c6abf8b716dc2868e01f274138abaa3bae98f9e4d4
                                                                                                                                                                                                            • Instruction ID: c2772d0ba18a83433ee934f59b1cf993227fba92127d84376f5fc550ae27d6b9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bbe3e8c987fed6cf086832c6abf8b716dc2868e01f274138abaa3bae98f9e4d4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76123AB47016058FDB54DF39C889AAABBF2BF89714B1554A9E406CB362DB31EC81CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: fe0303eb8f5029c86cfe73bb646f8a7ba863f6bf52fa7d45299cfb1b6c0a9dcd
                                                                                                                                                                                                            • Instruction ID: c9f6fc40261045ec9d1ae58a3aa8d30b7b4cd9bb5c94cfe974bf6ed9163efe97
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe0303eb8f5029c86cfe73bb646f8a7ba863f6bf52fa7d45299cfb1b6c0a9dcd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3902AC70B002449FDB05AB78949876E7BF2EFCA241B68456DE406EB392DF78DC42CB51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bcd30c504295ba003ae0a389d0adca78aeede81c8045f42b2587b11b56967c23
                                                                                                                                                                                                            • Instruction ID: e909e32b789276f53e3d5d648b406804e417d4985db4c8fc7363a0a05f48807a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bcd30c504295ba003ae0a389d0adca78aeede81c8045f42b2587b11b56967c23
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE123630A0030A9FDF15EF64D4C4AADB7B2FF85615F148A6CC8558F256CB34AD86CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 00c757f76ec8642289731865b163ff505d8c100984471a982c0eb2adf61d2160
                                                                                                                                                                                                            • Instruction ID: f9fd511760ac94648eedecbfa82d3eb3f2ca35f034c34f83f02aab7b7d8e356f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 00c757f76ec8642289731865b163ff505d8c100984471a982c0eb2adf61d2160
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B028C30A00705CFDB25DF68C844B99BBB2FF89315F158699D449AB262DB31ED86CF90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 15363995189e162cb6f955409bc5e41990cff64931793effe881a43639bc6ee7
                                                                                                                                                                                                            • Instruction ID: dd0ecbde51f900a048d615d818447f2d8fd5e25d11b97a5f2dca5203b7fd9a18
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 15363995189e162cb6f955409bc5e41990cff64931793effe881a43639bc6ee7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36F17A34A00209AFDB19DFA8E498BAD7BB2FF89351F14416CE805AB351DB75EC42CB51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1953cac18d06cd7eaebd8218c37b07e4cc1d7cb535e41473b69bc48595c6c9c7
                                                                                                                                                                                                            • Instruction ID: c1ad5e18e7fd258e7d7e24569338a17df5abf2c61a93feee70b60bb01f67609e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1953cac18d06cd7eaebd8218c37b07e4cc1d7cb535e41473b69bc48595c6c9c7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5126234A02208DFCB69DFB5D19899DBB72FF49305B704A6DD805AB352CB36A942CF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1c3f8ea86065cef2f7c8b88fa71e139911654fa257165e56cffbbbb51c5d270a
                                                                                                                                                                                                            • Instruction ID: 3f6b7a7faedc4b8fce1346d728015ead01dd52316e9635e1598d942e7f0b0853
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c3f8ea86065cef2f7c8b88fa71e139911654fa257165e56cffbbbb51c5d270a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3EE15EB4B012058FDB14DF69C955AAEB7F6BFC8704B249169D906EB364DB30DC42CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b513a42e673f2fa990851a6807caf0b68527a71fbbfef793e6ce08f81df0718f
                                                                                                                                                                                                            • Instruction ID: 325444c140dd70060bafc449a267c3ea062f0d03d3e03b34f57b823ab3098464
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b513a42e673f2fa990851a6807caf0b68527a71fbbfef793e6ce08f81df0718f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BAD19E347007068FDB15EB39C898B2ABBB2EF85655B18846DD806CB391DF74DC46CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 698e19fda9cbd011fe139c424839ee4877cc15d403a2526f0cd20f0d934cc434
                                                                                                                                                                                                            • Instruction ID: 86aa0a086fe7c0f68746c8385620f82d11a06353b88005d785e609d625192552
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 698e19fda9cbd011fe139c424839ee4877cc15d403a2526f0cd20f0d934cc434
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C9C114707042618FDB15DB38D85472D7BF2AF8A661B1846A9E805CF3A2DF35DC46CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 87124ffb9d88ee50b3168d9b11b0b76285614da40efb2dc41268f74d2f15693f
                                                                                                                                                                                                            • Instruction ID: 9bb3e6d1dba16e5abf7afcb7e987d9bf774d9d9bb071f1a9051859e2df54deb3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 87124ffb9d88ee50b3168d9b11b0b76285614da40efb2dc41268f74d2f15693f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3EE15D34A00205DFDB14DF69D898A9DBBB2FF89751F148528E8169B3A1CB35ED42CF90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668387020.00000000080A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 080A0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_80a0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b43b7002019a2098b087d252b55328091d21e8529369f69f8a2a14d938fc0328
                                                                                                                                                                                                            • Instruction ID: ee80a7ec5fb98bfc8aafca69f391860d59591853262df277d5a4fbc831a1c1d5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b43b7002019a2098b087d252b55328091d21e8529369f69f8a2a14d938fc0328
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 41C18C34704708CFEB449BA8D858B6D7BF6FB89701F048059E9029B3A2DBB5EC45CB52
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3bfb440f41e2225bfa08d57e2d0a9c32be6b922aae2779cdf5050718cd3c4d86
                                                                                                                                                                                                            • Instruction ID: 1205e7596f654a2f60656d87955181552637822259340e931924ae2c20d99ff7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3bfb440f41e2225bfa08d57e2d0a9c32be6b922aae2779cdf5050718cd3c4d86
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54D18D30A007059FDB14EF65D884AAEBBF2FF88611F08852CD8569B351DB74ED46CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: c9eb15bd19370886031031b2e238c69b8de0d70ac198b2a0cce60b1088c63efd
                                                                                                                                                                                                            • Instruction ID: 8d51e0058d3306de4e6a32191b29b2d057a53705b94b13dd7c43a7a03c2625bc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c9eb15bd19370886031031b2e238c69b8de0d70ac198b2a0cce60b1088c63efd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93D15B70A00209DFDF04EF64D880AAEB7B2FF84612F18C529E8559B355DB34ED56DBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a8b8ad187466dc4a5343b190286c955e474e5c1c689572acfae546a3fcabbe83
                                                                                                                                                                                                            • Instruction ID: 9ed2635fde1057215a017078149d6eff5eb1ee09733f7eb160128cfa5ec64f9e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a8b8ad187466dc4a5343b190286c955e474e5c1c689572acfae546a3fcabbe83
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0BC18F75B002159FDB14DF79D84496EBBF6FF88240B158629E806DB361EB31EC02CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668387020.00000000080A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 080A0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_80a0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 12a78e3fcc70fca64b02c227c0261723a8f45e2efadaa11ab122bd0e28d0a456
                                                                                                                                                                                                            • Instruction ID: e7d6ffebd2aa0f7c19a03bc2db46c67adc70c0a8c480faad396ce55210485dfe
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12a78e3fcc70fca64b02c227c0261723a8f45e2efadaa11ab122bd0e28d0a456
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EDB18C34700708DFEB449BA8D958B6D77E7FB89701F008059EA029B3A1DBB5EC45DB52
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 144b9702e5fa87c15b1cf7bf910da0f9bde9af943a917055cb0197de9628c171
                                                                                                                                                                                                            • Instruction ID: 978b304c8a6def19d49f74536d49ba7acd0c6e5f8148768309c03117424c00e5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 144b9702e5fa87c15b1cf7bf910da0f9bde9af943a917055cb0197de9628c171
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 39C15C7073B205CBCA48CB58E4828657BB5E7423D2B11BE16F8A68B670CF70FD428B55
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 50a91fcbafdd5bc9124c5e27d5f6340763132d8b951b88353f8bd19dd2bdb692
                                                                                                                                                                                                            • Instruction ID: 4c9da9545cd8dc1fd89ac4012b4238b0629b58913cdb1365fb764b932f08fe1e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 50a91fcbafdd5bc9124c5e27d5f6340763132d8b951b88353f8bd19dd2bdb692
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77D11A34A00219CFDB15DF64D884BADBBB2FF89251F1085A9E90AA7391DB31DD86CF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0e1a343d9663ed266da9774cb6744698fb6e935040528af77e9d245cc561b7f1
                                                                                                                                                                                                            • Instruction ID: 0c2db8d3a9602d9e95b8c530e8ddfb8f4f1aa6efbed63aa30416162a6915d17b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e1a343d9663ed266da9774cb6744698fb6e935040528af77e9d245cc561b7f1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 73B1D130A102089FDB15EF79D854AADBBF2FF89351F14826DE406AB391DF719846CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 05c090c1b88b54cb5bcc4fc380a0d5898bfc91580c88c5006095d417b91d546e
                                                                                                                                                                                                            • Instruction ID: c9c430a91f28458852092bcf417ec319f957ecc36161700b3d46c20c5f7db1a3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05c090c1b88b54cb5bcc4fc380a0d5898bfc91580c88c5006095d417b91d546e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 34A1AB747002059FDB05DF78C898A6A7BB2FF89650F1580ADE906CB3A2DB31DD42CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f840c82f3242686bc4f0314f95072b96b984c98dbea134b1ebbe8aa1f427ae67
                                                                                                                                                                                                            • Instruction ID: a8ea4870c2ea1773eed101ea755cbc079749edb13ff0fd2034e1a337e3bdf7be
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f840c82f3242686bc4f0314f95072b96b984c98dbea134b1ebbe8aa1f427ae67
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8910D31B013029FDB15EB39A89866E7BF6EBC5215B14842ED846C7351DF74CC46CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 717fa6ee3207adabb3af77eb7852870a5034f2639bc00078850b51a8af9ac241
                                                                                                                                                                                                            • Instruction ID: 33041e9ea971e0aa3895e78ae9e680993c1e58619953a0d0760adc9369b8d751
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 717fa6ee3207adabb3af77eb7852870a5034f2639bc00078850b51a8af9ac241
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91B18B78A00606CFCB15DF69D484A6ABBF2FF88316F148468E815DB351DB34ED82CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b0486beb4b2cd3fc07e91a4a10bb71873c6a977a61f6676e3d6344e8f32f00f2
                                                                                                                                                                                                            • Instruction ID: e06cec5d034108e71b0f61586975345623f530f28304823ec0b4de1891022dcf
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b0486beb4b2cd3fc07e91a4a10bb71873c6a977a61f6676e3d6344e8f32f00f2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5FA1CA307007059FEB14EB75D89476EB7B2FBC0A11F18892CD8968B381DFB4AD469B91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d0a501b24f1f5c84a8d1e085071b27354d87a6cf24a20c243431a1615fd7b1a6
                                                                                                                                                                                                            • Instruction ID: 5b346449880e8112cabce7aeb34fd15f3876c659532d0c1680a2648b6ce1ffc3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d0a501b24f1f5c84a8d1e085071b27354d87a6cf24a20c243431a1615fd7b1a6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60A1E1306007569FDB25DB39D9406AAB7F2BFC9A50B048A2CD4468BB51DF74FC05CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: cba2b80bb7ca1fc14824887d1391d202e8a7512fcd2a5fe19457b5a33aecf068
                                                                                                                                                                                                            • Instruction ID: 69b45c52fe83b8ab3b34eff850c0ec472dff71127e2704ff42272030c65e2d7b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: cba2b80bb7ca1fc14824887d1391d202e8a7512fcd2a5fe19457b5a33aecf068
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1391ED31B002089FDB44EF78D4546ADBBF2FF89255F1882ADD946AB351DB31AC46CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: db1bd83364eaaf711828ff8bd3f3d234959154a84ab1dbfe1991b7f001f882e2
                                                                                                                                                                                                            • Instruction ID: 6dc59b376b94224bfd8b62ad1e83a80ec6cde8f497adb5d186deb3424c3795b5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: db1bd83364eaaf711828ff8bd3f3d234959154a84ab1dbfe1991b7f001f882e2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87916C34B012449FCB09DF69D89495DBBF6EF89310B2582AAE459DB376CB70EC42CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8db8ac659fc90fa3737259d6f84fd11b76c551930d5040928314095f1dcbc11b
                                                                                                                                                                                                            • Instruction ID: 3604e120c34c60a3832aaa0e2a1b0e7f9a3af8473a4a7f1f730e0be2b928024a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8db8ac659fc90fa3737259d6f84fd11b76c551930d5040928314095f1dcbc11b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CB13C31A0162ADFEF10EF64D854B9DB771FF85301F108699E849A7251DB70AE89CF90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 18439723e1193a45d48484e2c35215c5d901fe93a3599085c6afa1d1f113b418
                                                                                                                                                                                                            • Instruction ID: f7a4de152876400c0105d3de02a456eabf9fc2b0cbc229ebff52356800637fc6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 18439723e1193a45d48484e2c35215c5d901fe93a3599085c6afa1d1f113b418
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B8110306043409FEB169B38D844BAE7BE2AFC6660F18466DD845DB381CF75DC06CB61
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: fb97a07e4666c449fa2fe70ca577df25b3831a55419d707ad22b69bcb5c6a248
                                                                                                                                                                                                            • Instruction ID: 594979b8f70bfc49af41360b6029bbe8c9ee86e3871ac8622f7e548988c5b9fe
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fb97a07e4666c449fa2fe70ca577df25b3831a55419d707ad22b69bcb5c6a248
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D916D74B002059FCB54DF68D884AAE7BF2FF89210B148569E91ADB352DB35DC06CBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a0b40e27ad9d8954f9658b4edb9ea0951c049ee558584ffe3207868b6de78b27
                                                                                                                                                                                                            • Instruction ID: 668cd04beade9a1b426ca5b5c7e75800e923b5a02aab6cf00cf12552f5e161f6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0b40e27ad9d8954f9658b4edb9ea0951c049ee558584ffe3207868b6de78b27
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 808104F16013149FDB01BB74D4425DC7BA2FFC2A50B49869BC802AF252DB35AE85CF92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6b9c1ebe9550778fba8d6028989716716e6a7db325966f43bcbf06e78a8ed898
                                                                                                                                                                                                            • Instruction ID: 051be34e089cb688b54dd99a246e653b28ea7f73316573a44cd4b031a57e8333
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6b9c1ebe9550778fba8d6028989716716e6a7db325966f43bcbf06e78a8ed898
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A681AF74A01206CFDB14DF69D488AAEBBF2FF88705F148469E906AB751CB70EC46CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 419fb974f583c1f01d9bad9a04cbc96c67e6c1e66415fe74da452d0cc3540f09
                                                                                                                                                                                                            • Instruction ID: 3aa25ffd6e5c61c5044428e624acc0639302916a4babaee0bb5109b41c6c5e7b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 419fb974f583c1f01d9bad9a04cbc96c67e6c1e66415fe74da452d0cc3540f09
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C7915674A006059FCB14DF64D898AADBBF2FF89301B14896DE85A97392CB35EC46CF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0bdc9e7aab5ab807b6072b0095932292a72e04d0f2ce3336a87815a4c3ccdea8
                                                                                                                                                                                                            • Instruction ID: a84ff18c2827ceb6f55829dcb21a4ccc446320905e214ca10399235a5550055a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0bdc9e7aab5ab807b6072b0095932292a72e04d0f2ce3336a87815a4c3ccdea8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0310531A0035EDFDB10DF64D884BAEBBB1EF85351F04466AD105AB252CF74AC4ACBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 21202b51190f0ee1e128a22719e527c320f0fe4c2fe8f0f9b299fea7638dca5f
                                                                                                                                                                                                            • Instruction ID: c110b77afbdac6299eefe3ac14d2d16985b60989ae1474a5454d5277b110984d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21202b51190f0ee1e128a22719e527c320f0fe4c2fe8f0f9b299fea7638dca5f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D912A35A10209DFCB04DF68D888AAEBBF6FF88311F148559E546AB361DB70ED45CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 44cf8de50c6c78274320b108899b6b2450d946cf284596ab5a15d8d4b566ffb9
                                                                                                                                                                                                            • Instruction ID: a2f8682e0dbc694e8584062cb9d15c7df8cc186cd029770624ed86e79aefc05d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 44cf8de50c6c78274320b108899b6b2450d946cf284596ab5a15d8d4b566ffb9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF7113B1601314AFDB01BB64D4426DC7BA2FFC1A50B48866AC802AF256DF35AE45CF92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f981755756df8e72a9989d5a3fb6fc6bb342f10acbfe9b2fb35e5737518e357d
                                                                                                                                                                                                            • Instruction ID: 8f30fafcb34f03298c300854e71a6ff697fd6324262e3996d42dd3e1f62c84e8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f981755756df8e72a9989d5a3fb6fc6bb342f10acbfe9b2fb35e5737518e357d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2818035A002498FDF04DF78C5506ADBBF2EF89251F1892ADD805AB351EB31ED46CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4e84e0c03414ff66aac5845d3cb9581cc55b030eae430d5e20d652ff7efbc79b
                                                                                                                                                                                                            • Instruction ID: f9c73285a3dca80629ddae93b21ba97a22bc755ff6e852e0254538a85d3ec35a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e84e0c03414ff66aac5845d3cb9581cc55b030eae430d5e20d652ff7efbc79b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BB5158B27063518FC722DB28D89069A7BE1EFC672431985BED449CB352CB30EC46CB95
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ebe058e0f89ef8cd28b1397c3491de9a07b756e859f384d9b42833e537e5b9a9
                                                                                                                                                                                                            • Instruction ID: 6120a7df150b7df91aaf518e5ad1f4a52ab7951a660ad477377fd45f27e72fc3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ebe058e0f89ef8cd28b1397c3491de9a07b756e859f384d9b42833e537e5b9a9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76814570E00209DFDB14DFA9C598AADBBF1FF88305F144029E446AB394DB349D86CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e9fbd4d17ac92fdfbb0d1e0638cc03eba178c38d1a6587ccf92cb6b4a53fb636
                                                                                                                                                                                                            • Instruction ID: 9948866c2e1366eadf08d17e7f50b1a5658595abf52254e44f1126fef58a9ac9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e9fbd4d17ac92fdfbb0d1e0638cc03eba178c38d1a6587ccf92cb6b4a53fb636
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5914C3190161ADFEF21EF64D854BADBB71FF85300F108699E44967251DB70AE8ACF90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6ff46a72f62ea9e37cee919424e074ae2e760e59f8098d5a16dcff4aa251572f
                                                                                                                                                                                                            • Instruction ID: 1e16299c8d5265e03147aa653d0ee9b0c3a67e04250bc3dae26dd93abd8cab67
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ff46a72f62ea9e37cee919424e074ae2e760e59f8098d5a16dcff4aa251572f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A51DE74B002418FDB15EE79989872EB7F6EBC9651B18807DE906CB345EF74DC428BA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 669e9bfefedca5f243f5d831cb3411f61d962c27877a28b56d157617a628520c
                                                                                                                                                                                                            • Instruction ID: 68e27061a0ad84d8c1fd26f0648c7f766d0902b2143f524b12a28bead3d2d9f1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 669e9bfefedca5f243f5d831cb3411f61d962c27877a28b56d157617a628520c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77810B74A00209DFCB04DF69D988A9DBBB2FF89311F158568E8169B361DB35ED42CF90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0154a6b440e6b9390d6b3d7a9f290527bc1f93377bf7976f912e5869fd4ba5df
                                                                                                                                                                                                            • Instruction ID: 88753f02db592a302a2d0ab569535de05b6480d7e84aec925d48884fede0c0e0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0154a6b440e6b9390d6b3d7a9f290527bc1f93377bf7976f912e5869fd4ba5df
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 16715131A1070ADFCF04EF68C450A99B7B1FF99315F158659E559AB360EF30EA86CB80
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2c1fc4d61600f2ad725c1fd3a80a6a1b79f3029d3a3ed70558c9c08a88212227
                                                                                                                                                                                                            • Instruction ID: d761251c1954ca24178fa8bc4c499913f496a6cc1b3f0996fe21db9e375610e2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c1fc4d61600f2ad725c1fd3a80a6a1b79f3029d3a3ed70558c9c08a88212227
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4810C34E10209CFDB24EFB4D898AADBBB1FF89345F10826DE455A7261DB309986CF51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4127e22533aee47df287cccd3a0e0e826fc2edbfa50f125fea88b18e9dff5b0c
                                                                                                                                                                                                            • Instruction ID: 1d88a50ad7c34633e016529c4773dc9973d8f31677fbb8bb553ea36efa860ec6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4127e22533aee47df287cccd3a0e0e826fc2edbfa50f125fea88b18e9dff5b0c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B6190B0B012168FCB54DF69C8556AEBBF6BFC8704B149069D906EB364DB70DC42CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 23b97d68d2a06cad5592d37da9ead56a3da413277967336484a00506e3e08edd
                                                                                                                                                                                                            • Instruction ID: 01c3fb334a88fc8b096674a26a087ba137a1258430bcb0f81608a49e75d8f0d2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 23b97d68d2a06cad5592d37da9ead56a3da413277967336484a00506e3e08edd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E7191B0A01209DFDB15DF68D885A9EBBF2FF89B14F158169E505AB361DB30EC41CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b35a2a8708d7d54bf507bd78c47f35a30a532cc4d12138e1fe86b0b7786a58f8
                                                                                                                                                                                                            • Instruction ID: 17235da657c272fec8cf34ed9c43b969afd9d3c82f21cefcb806f5ed35b4dab7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b35a2a8708d7d54bf507bd78c47f35a30a532cc4d12138e1fe86b0b7786a58f8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F26158753002108FD714DF79C898A2AB7B6FF89A11B2545ACE50ACB3B2CB74EC42CB51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 173f423c36954bf5c60677155ad000975da7bef092a12906d3a3de66d342a7c1
                                                                                                                                                                                                            • Instruction ID: 8df19495e62e5ae1d4707ab510a72b7b4f9d795dcfc93a723bded1c27038e678
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 173f423c36954bf5c60677155ad000975da7bef092a12906d3a3de66d342a7c1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9361BBB0E053899FDB14CFA9C895BDEFBB1BF48718F04812AD015AB251D774A886CF91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: df3d0adadf1c2c97515a7cf060b687c34e8c147bd73120744381d553b544895a
                                                                                                                                                                                                            • Instruction ID: 2d0f9d860fb7d02d68272fcb5186ecf74661a4528026f59ebcc3788e7be06fcf
                                                                                                                                                                                                            • Opcode Fuzzy Hash: df3d0adadf1c2c97515a7cf060b687c34e8c147bd73120744381d553b544895a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C35122313043919FDB229B38D844B5E7BE2AFC6660F184669E845CB382DF74EC49C7A1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d88b8b61eb080c8e99a2e0a33e6d0791af916f3b99f3eb018192895d5380b11f
                                                                                                                                                                                                            • Instruction ID: 6f1d0c0f89458d6e5306cc961ae752ad72f225f0c63ccb93a08d51f23ac38706
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d88b8b61eb080c8e99a2e0a33e6d0791af916f3b99f3eb018192895d5380b11f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE512731B00224ABDB15A779D85466EB6E3BFC96A1B284629DC02E7381DF70DC029BD1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 607a8e69b5071427c261d4eb8ab8647a967497a765d46f58bbd0a31b43b4de21
                                                                                                                                                                                                            • Instruction ID: 5cf98d27889420205836f490bfc9d91d9d77b7aa9a5966a2795f8db3b31e2bb5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 607a8e69b5071427c261d4eb8ab8647a967497a765d46f58bbd0a31b43b4de21
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E851DF34B007159FDB14DF68D894A6ABBF6EFC9610724806DE94AD7355EB30ED02CBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a1e57def70f0f0aecdd2a4858786bed9a6f1e8391085693c4ee71f998be41131
                                                                                                                                                                                                            • Instruction ID: 93480e3e31ae4eb088c87cf152fd3b22b640c91250eb09d9e078da718c1b2cee
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a1e57def70f0f0aecdd2a4858786bed9a6f1e8391085693c4ee71f998be41131
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 61512331A00365DFDB15EB78E8187AE7BB2EF86250F1446ADE805DB341DB709C06CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 353593efc310ecd616d0e92eadd59006cb034b0b8f4b0bbb5d4e3702f70ef436
                                                                                                                                                                                                            • Instruction ID: 4f16169ab6299fdd8877fa64d6d00f831261c3cc439fd72ad92cfa7fbb5280be
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 353593efc310ecd616d0e92eadd59006cb034b0b8f4b0bbb5d4e3702f70ef436
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1751DD717003119FDB14EB28D894A6A7BE6EFCA351B18866DE805DB351DB71EC42CBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2864cd1d181bae229817a408232ee503487ebb474eb14efc50e22f24596c3e20
                                                                                                                                                                                                            • Instruction ID: e2a2468b0aad74e2b58bc8a18ef4599a0b6063e7882c13a128efb55a9308f4ce
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2864cd1d181bae229817a408232ee503487ebb474eb14efc50e22f24596c3e20
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 79513934B00605CFDB58DB69C498BAE7BF2FF89655F184068E806AB391DB75DC42CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 09dae2977397948376f2014df51304c31517747e8bdb50419c5356d9dbb68d87
                                                                                                                                                                                                            • Instruction ID: e231f17c85f89c679c8afde1f3a9bd8620e3cbeea4b33d084947220388700d5b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 09dae2977397948376f2014df51304c31517747e8bdb50419c5356d9dbb68d87
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13518B797017019FCB19DB38D494A2A7BB6EF8A605728806DD84ACB391DB75EC02CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 22be8e08c2022368108c5f16b24f3862c704e0021166ba2b5d7661470f57a402
                                                                                                                                                                                                            • Instruction ID: ed497e79b2087323023f7025f636133fae47969122c878321121ff0c66f2a6c8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 22be8e08c2022368108c5f16b24f3862c704e0021166ba2b5d7661470f57a402
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40512074A01219EFDF09DFA4E898AEDBBB2FF88351F104019E816A7391DB35A941CF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f86fb31008492562749c3e0ee958839d0d2b359cc3336c0f8e3d3a7f06644a36
                                                                                                                                                                                                            • Instruction ID: cfa7ecc74fb6bee50654bc417ffa8e9bb5963a8ffc4538b66d19a59f40f9d7ee
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f86fb31008492562749c3e0ee958839d0d2b359cc3336c0f8e3d3a7f06644a36
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF51C0B5B012058FCB14DF68D884A9EBBF6FF89624F1490AAD555DB362DB30EC41CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d18a76fe73947ad5971dc6cab136931c0acf2517a5743a92b7996f890d61457c
                                                                                                                                                                                                            • Instruction ID: abd3bffe6ef2e4280a65841478abd6e0cd0c1657e9c770eac9299402a09f7a45
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d18a76fe73947ad5971dc6cab136931c0acf2517a5743a92b7996f890d61457c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7512471B00268AFEF15DF68D895BAE7BB1EF85251F14452EE841A7240DF709C41CBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2bf71ac07488bbfee1f04acf95d6040704a172f6b1e5085b252e10ab68bd5136
                                                                                                                                                                                                            • Instruction ID: 722fe68a1391d0ec7618f5eaec69fe041d71e777ed2b56d7e2a4fcae90d525e7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2bf71ac07488bbfee1f04acf95d6040704a172f6b1e5085b252e10ab68bd5136
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 545199712007009FC715EB39E498969BBF2FFC9624B14856EE44ACB762CB71EC06CB51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 75fc729b0d4227c648a92b1f7de637c271631e608b4778231661612b98cbce0c
                                                                                                                                                                                                            • Instruction ID: 9a01cee029c8182d460b00967256763e6595af219583388bef1f4aa67e8e6d8f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 75fc729b0d4227c648a92b1f7de637c271631e608b4778231661612b98cbce0c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7614D31A1070ADFCF11EF68C550A99BBB1FF99310F11865DE4597B260EB30EA86CB80
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4fea93c67085f307946d66417e0a38fa6970ebadeed670beeba26dc0dd64cac7
                                                                                                                                                                                                            • Instruction ID: 8b2028fc6dcee4570d1ed605c3e7605901c566fa98046cb5fc7fdd3ecafea320
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4fea93c67085f307946d66417e0a38fa6970ebadeed670beeba26dc0dd64cac7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0851D3316003109FDB25EF29E444A6DB7E2FFC4661B14876ED44A8B351DB70EC4B8B92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ee6175e0076d59d93f178aea123e75f285e4441142e84078ed6798d9cb9bdca2
                                                                                                                                                                                                            • Instruction ID: 674b75d737b72d74c36949302ca102ca0ca2a603a3a7f57b62a0453d88161421
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ee6175e0076d59d93f178aea123e75f285e4441142e84078ed6798d9cb9bdca2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B5148B1E01359DFDB14CFA9C8957DEBBF5AF88304F14812AD415AB245DB74A886CB80
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 70dda3329f15e5a5a967c892161349feec56cd4ecc4648535fd3c6e6e8049e82
                                                                                                                                                                                                            • Instruction ID: 639721918b2bdc02df23f4418079092e378168d484a91343fd924935d7dced3b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70dda3329f15e5a5a967c892161349feec56cd4ecc4648535fd3c6e6e8049e82
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 015104706053459FDB06DF38D85465A7FB2EFC2210F1885AED491CB292DB359906CB92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 953d610da8b8084bf92e1c0ee5181b9ffb6ae658b22ae31e96f290c937ef13ec
                                                                                                                                                                                                            • Instruction ID: c83f428e7a523f0f19894b75165a482cf786c78a4742578cab9ccc67071b1105
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 953d610da8b8084bf92e1c0ee5181b9ffb6ae658b22ae31e96f290c937ef13ec
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3518E30B003168FDF15DBA8D8506AEBBB2EFC9606F24806DC5569B794DB74DC42CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668387020.00000000080A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 080A0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_80a0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3ad695d53c637e9c84f0b2c86866b63caaf4ac891458b0e999a0ba9ab40e7414
                                                                                                                                                                                                            • Instruction ID: 3b55fa29629fd1e48ba1ea2fd15f666d487b089f32961142b06486b386f52a7c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ad695d53c637e9c84f0b2c86866b63caaf4ac891458b0e999a0ba9ab40e7414
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D517A35B00214DFCB04CFA9D894AAEBBF2FF88714B168069E905AB361DB31EC05CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 204e751657b774c70c3eec184b3f304c28e5ab9c7832e5e086b6fe3e77bc16a8
                                                                                                                                                                                                            • Instruction ID: e89131cb13e92fc20276887d7b0727a5939c563567a0b975fd5c313f5f0ab6f9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 204e751657b774c70c3eec184b3f304c28e5ab9c7832e5e086b6fe3e77bc16a8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D51D934A00209DFCB14DFA5D988A9DBBB2FF88351F158468E815AB3A1CB35ED52CF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 9d70b9214cce432cc49bbc47d00c7d7694510d5db30a5953b3f065c5dc2d76d8
                                                                                                                                                                                                            • Instruction ID: 903af899e6d3b559d3a31a18b3dc9b8755e7e2ec79a3e91b3cfcae29f294708e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d70b9214cce432cc49bbc47d00c7d7694510d5db30a5953b3f065c5dc2d76d8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8651C231900228DFDB14DFA8D884A9DBBB2FF85355F24826DD405AB3A2DB71AD46CF40
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4ae23a525fd00119b9be029537d6cc2d7d3e0642bbd951633fb4ef362cb1edcd
                                                                                                                                                                                                            • Instruction ID: 55f2d8fb5f65e14b247c63b4c58f6d11542a2591a6701964d460f73a6152e9a0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ae23a525fd00119b9be029537d6cc2d7d3e0642bbd951633fb4ef362cb1edcd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D4124B5B012046FDB05AF69E84476E7BE6FBC6221B58852EF905CB341CF70DC429BA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 22eed67fd84bcb31003b5618ba8079c8d95a53047e38918ee8199878a89e09bd
                                                                                                                                                                                                            • Instruction ID: 97347b6ab1b155b4134468e4eb02c365a0f148795e38f5aa1a30b2551f8c3173
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 22eed67fd84bcb31003b5618ba8079c8d95a53047e38918ee8199878a89e09bd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F051AF74201356CFDF12DF38D984AAA7BF2FF85251B094658E8458B3A2DB35EC05CB62
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4d772ee61cbe2b0ebfff2c69a5d784bffc7848e20f57a7ed57e8453b81922cd2
                                                                                                                                                                                                            • Instruction ID: fd1470fd482b69e7b94d30ef5bb5c5308689cf165b398c86fae1a7feec42c48d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d772ee61cbe2b0ebfff2c69a5d784bffc7848e20f57a7ed57e8453b81922cd2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD419D357013409FCB159F79D98466ABBF2FF89211328866DE846C7765DB30EC82CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 397afd564dbdd58aa568f5f2ddce957f1d1160f535ddf47143eab9a14911515b
                                                                                                                                                                                                            • Instruction ID: be3aa6c9fe28dfd1df12dd6ad2bd5b0f2b3143e7351931b316e616745360093a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 397afd564dbdd58aa568f5f2ddce957f1d1160f535ddf47143eab9a14911515b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E641D130B042048FDB09DB69D4647AEBBB6EB89610F14806DD409DB391DB36DD46CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bb1bd475e05030fad0d03f8c29ca8504c7463c9a25531e914609eb671456422c
                                                                                                                                                                                                            • Instruction ID: 0744169a7bb9e3bf391284e86e503cc370c6c6f42bf7efb14cf05ee168823180
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bb1bd475e05030fad0d03f8c29ca8504c7463c9a25531e914609eb671456422c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8519031E0061EDFCB10DF68D544AEEBBB1FF89301F108229E545A7250EF709956CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 945c71649267af6f473299b3d73bf90fcfac760b0e2846dfac6c0600fe6a99ee
                                                                                                                                                                                                            • Instruction ID: 47c99c6dda561f490b23499dae99c988586726a2c281b69f545fd433bb6b480f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 945c71649267af6f473299b3d73bf90fcfac760b0e2846dfac6c0600fe6a99ee
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36516831E002189FCB14DF69D584A9DBBB2BF88311F598069E816AB350DB31EC42CBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a619988ff84de669017b40372ed83a5079ee313f3e1c4393d9ab91099b01ab02
                                                                                                                                                                                                            • Instruction ID: 64922d9a9136707cbfcc8be9b2d5181357162bca081b3a28c1f3a4ee373fbaed
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a619988ff84de669017b40372ed83a5079ee313f3e1c4393d9ab91099b01ab02
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25412A363093818FD7098F69ECD4569BBF1FF85266B18446EE846C7292CA34DC06CB60
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e7e404d5d3f81a4147585602a33a6d3615b5acf7506ca2e93e80b61f576ac61b
                                                                                                                                                                                                            • Instruction ID: 696d8e120f9f166ac95833266045b19a04dc045180c017eca8c429c286fcb931
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e7e404d5d3f81a4147585602a33a6d3615b5acf7506ca2e93e80b61f576ac61b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6411B34B006058FDB15DF65DA9896EBBF2FF88612B148428E806D7351DF38DD52CB51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 49c9aaa66c6b42a87c1dfeb359bae9db7a38b9a71174eee6f519e3cd7cf594b5
                                                                                                                                                                                                            • Instruction ID: 4a9a766819409988a88107ab0e7ab63adf7d988d0f339559a615ce1473ec037d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 49c9aaa66c6b42a87c1dfeb359bae9db7a38b9a71174eee6f519e3cd7cf594b5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 73511570E002099FDB14DFA5C598AADBBF1FF88705F04806DE846AB395DB349D86CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4cd236d3e73d5ef6b0d00a7c61c1f66d86f9bc0af2289c0a9851294483c6bf62
                                                                                                                                                                                                            • Instruction ID: 9d609205c173b22de99ba059b39a46f84aaae902cc1a5f6c5b496830af9fce7f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4cd236d3e73d5ef6b0d00a7c61c1f66d86f9bc0af2289c0a9851294483c6bf62
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4041BD34B013559FEB15AF78946836E3BB2FB86604F58046ED842DB381DF749D42CB92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668387020.00000000080A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 080A0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_80a0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5ec23766c16f8701b2ac3393306039379699affd0670e0ac8e9ad70511b2a597
                                                                                                                                                                                                            • Instruction ID: 9bf5354352108f5edc496f552ca73edfe26975af44d6616def9cc465afcf53dc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ec23766c16f8701b2ac3393306039379699affd0670e0ac8e9ad70511b2a597
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6741F4347043059FEB069BE8C854B7E7BA7ABC9B05F108119EA038B3A1DEB5DC119B61
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f23a20dc083c87622b7a47c3374965c90184bab3daa8bc515f73540d906c1197
                                                                                                                                                                                                            • Instruction ID: 5f36da76d7c3ec213063a3f314146feb6bec353b3e4820294b1de4543156d6e7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f23a20dc083c87622b7a47c3374965c90184bab3daa8bc515f73540d906c1197
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8841E430100B82AFDB25DB39E980A96BBF1BF84A51B049B1DD0864BF52D774F945CBD1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3f466d9fc76251b8c1644fe57622d4e6ee083abee68d1965b85a913570b1845a
                                                                                                                                                                                                            • Instruction ID: 9faa148d8ead1b736ee6775e6ef9baf9fcde0289dcfe487a98eb7c9127b4abea
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f466d9fc76251b8c1644fe57622d4e6ee083abee68d1965b85a913570b1845a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3417C30300346AFCB05DF29D884A9E7BE6FFC96607148569E549CB361DF74EC468B91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7e597088266b152bbb2f9280ecb17f3a847406a817fb91008918cdb7ee7f0035
                                                                                                                                                                                                            • Instruction ID: 4a399c29d8a4ba272b3544b56c1b6d7cc47da57c818b9021c6f8b632859ef8b6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e597088266b152bbb2f9280ecb17f3a847406a817fb91008918cdb7ee7f0035
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F310632B09622DBE729961DE89076AB3B5DBC5226B14407EDA06CB350DB23EC43C794
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 9b6522dce27c2ed8683711649de53f04a74b4bf252119f0fcd70248a2b5622b7
                                                                                                                                                                                                            • Instruction ID: 36d38f3d8dcb5e8a061ae3e5b5caeff190ee1e7dcb13fb9e21f10a678de56224
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b6522dce27c2ed8683711649de53f04a74b4bf252119f0fcd70248a2b5622b7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92418F35A002099FDB41DFA8D898AAEBBF6FF8D210F148169E905E7351DB34AC45CF60
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5b83448870c0eb984dc5e7964146cb36b545c233acc3f63901ec895e1c8c504a
                                                                                                                                                                                                            • Instruction ID: 7b9f725b5af3d8a1ff6840b19704b952e61b48aa6544b77f76ca824a3f3cb9ef
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5b83448870c0eb984dc5e7964146cb36b545c233acc3f63901ec895e1c8c504a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A13117717093815FD71A963D941472ABFE2ABC6614F2CC2BEE449CB382CE74CC4287A1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bc76e27626495a1a730f1ce66be321daa660e551eb4b22084b670e354b05171a
                                                                                                                                                                                                            • Instruction ID: 9fdb4ee438a2066d18ca8f14e0e3cecf13436a5b02b99eb5dc784fcc83a1cd90
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc76e27626495a1a730f1ce66be321daa660e551eb4b22084b670e354b05171a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 43417934A04245CFDB05DF69C498AAE7FF1FF89369F1840A8E841AB362CB31D885CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3ce12b712f7fcbaf275f726a5178e7034409733279c724824083159b65471df1
                                                                                                                                                                                                            • Instruction ID: 764d3affa19f491b99fe1dc63a1490c2e52ceaf3ea1a090e5caa3e6f68dcf872
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ce12b712f7fcbaf275f726a5178e7034409733279c724824083159b65471df1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2641A935A006249BDB18CFA9D4586AEBBF2EF89261F24416CD802E7340DB75CC46CBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d4c61fda68ab22b1341890d14e07ccf69a7e92a58ad4cbcc8d0dbcabad19c7d6
                                                                                                                                                                                                            • Instruction ID: 6f8f5308787c48c5380d9a59ae8eb478af951e8699e97f7992c69bf9299a1a9c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d4c61fda68ab22b1341890d14e07ccf69a7e92a58ad4cbcc8d0dbcabad19c7d6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 90415C74A006058FCB14EF65D88866EBBB2FF88705F10855CD9569B352DB35EC42CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5d0fc2cc00bf2caae376b9b4ca4cbdf964d0cc4f145167b0fc8624e1622c9fd6
                                                                                                                                                                                                            • Instruction ID: 7234f6645cc73c754d5c00526e04b667492300379265406d47d69b4acbee1d53
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5d0fc2cc00bf2caae376b9b4ca4cbdf964d0cc4f145167b0fc8624e1622c9fd6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B31FA303102059FEB056738D4A5B7E6A77EBC6E44728542DEC02A7368CF39BC025B99
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1c7ba94d735ff3b1d2d5d1dd04d402f30c89e998eedbca1df375e204382b0a27
                                                                                                                                                                                                            • Instruction ID: c007508926f8e154462eb226751477e032310eba7d2c49e4d778af6706c4602b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c7ba94d735ff3b1d2d5d1dd04d402f30c89e998eedbca1df375e204382b0a27
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D7412F34E002699FDF00DBB8E804BAD7BB1BF86650F54466DE841EB381CB749D01CBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f0f7b25abbb694af02737e5880518228c5271ec58b50770f2a353b717578eadc
                                                                                                                                                                                                            • Instruction ID: d0d60170e11f33dda5c9374f81181711e85a9839a26b6c6419dbe444a70f5989
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f0f7b25abbb694af02737e5880518228c5271ec58b50770f2a353b717578eadc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D419174B005168FCB04DF65D8959BEBBB2FF84242F14802AE916DB351DB30DD56CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5980ec6361db893e380ddcf99694001c613fb8b65f92f976be55e9c44e29a43b
                                                                                                                                                                                                            • Instruction ID: 224bbfba19e5a4f6d5f4aa851c624ba3132b74d95f1a5e51aa131969b195b6c3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5980ec6361db893e380ddcf99694001c613fb8b65f92f976be55e9c44e29a43b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 03310430B043599FEB05DBB8C8547AE3FB2AF82601F144069D501EF292CB789D06DBA2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 13939dfd363aeb1c0f2194306c5e56ef88fba684a114f0c75dffab6450431ee5
                                                                                                                                                                                                            • Instruction ID: 4c5e803ae85118152795caf9a9cb922f8fef301695bd0aff9e50b41fb3f0f246
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 13939dfd363aeb1c0f2194306c5e56ef88fba684a114f0c75dffab6450431ee5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6841A030A007059BDB14DF65C4886AEBBF2FF89621F14452CE805AB691DB70AD468FD0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 45ab5e4aa8ba7a514ec233721f5e76039b140669d985c642b4a2b851db999175
                                                                                                                                                                                                            • Instruction ID: 2b90aa84d6a2bee3f174727ffca18209c8ddbd5a0b6c0c8a6ae1e3d44c0260f2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 45ab5e4aa8ba7a514ec233721f5e76039b140669d985c642b4a2b851db999175
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D341F474A00504DFDB05DFA8D998B9DBBB2FF89305F648069E506AB3B1DB71AD42CB40
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6492e2eb5b4e0f15ad5670f3e24c738f1c3bfe8cecafd68ce2d2a296cbb7db1d
                                                                                                                                                                                                            • Instruction ID: 32d48ca9a41421e3f5122574487bca4db099f0b90fcf0f9e48a9ef78d01862fc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6492e2eb5b4e0f15ad5670f3e24c738f1c3bfe8cecafd68ce2d2a296cbb7db1d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 71418B757002159FCB15DF38D884AAE7BB2FF8A710B0080A9E806CB352DB35ED41CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 503d425e3f337c873ec04ee89e84c9e2691d2a6121c9abafb666853a753556db
                                                                                                                                                                                                            • Instruction ID: b99dadfdf8e9a008b01ef9ba1ae7019e92ffea2ab558647a68d997db2870c4c0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 503d425e3f337c873ec04ee89e84c9e2691d2a6121c9abafb666853a753556db
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5319530200B05AFDB15EB38D890A9EB7F2FFC0A24B148A1CD4568B655DF75FD4A8B91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2d66625ab3ac039f206fc62385f118794954a5cc4056b4e8e3c2ad4c9a626ab8
                                                                                                                                                                                                            • Instruction ID: 54c34d8c2dd30fe8ced03e03660c57b225057e158921238a8e63f2286a4327b3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d66625ab3ac039f206fc62385f118794954a5cc4056b4e8e3c2ad4c9a626ab8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4531BC30700204AFDB14EB78D858B6E7BB6FB89615F14406DE44AC7391DB71AC02CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8f8c81b64047743ce1035a967e0d55539dd2128bc946aa3ea954f897e3c08b2c
                                                                                                                                                                                                            • Instruction ID: 525ce6cd4138c21de060f5b84565bbeb122c98dbd2a61b8dc18f3bf5f6a86e83
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f8c81b64047743ce1035a967e0d55539dd2128bc946aa3ea954f897e3c08b2c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04313071B003409FDB06AB79A81066E7BF6EFC6250B18896DD800DB351DF70DC06CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d57ae37be3df59f3068f0bd3dfd7ce149690aa57f5e90c33b5d13ca4c5890334
                                                                                                                                                                                                            • Instruction ID: ec9106fb827369d37390d675b9e37f2c51b2af0b03d3b5e339570c0f8663aefd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d57ae37be3df59f3068f0bd3dfd7ce149690aa57f5e90c33b5d13ca4c5890334
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A031E474600605DFDB04DF69C494AA9BBB1FF88361F1085A8E9559B3A1DB30ED41CF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 09b5f7cead52a969ad2ae3e2bf414b7160fb9abf04a35941ea2464082162f279
                                                                                                                                                                                                            • Instruction ID: e93e489ee55fb48555b5028101bbf98de9d15f8f29506ea758432590a2e2a6f0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 09b5f7cead52a969ad2ae3e2bf414b7160fb9abf04a35941ea2464082162f279
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C331DC313043455FDB02DF39D8545997FF2FFC5620B044AA9E4868B262DB746C46CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8c5a027bf6c848ca16e712499c5b6951a873cd35e1eebe30edb07049142d6fc5
                                                                                                                                                                                                            • Instruction ID: d3a8bd3f2efcc04a49c0e92056fb5ce04db56c14cf367dbf2aa09d413055f19d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c5a027bf6c848ca16e712499c5b6951a873cd35e1eebe30edb07049142d6fc5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E9310434B05344AFDB26EB789869B6C3FB1AF86200F64009ED585CB3D2CB309E81CB51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7bd4174b6c21aebdb72eb43ee4c5ef2a3f9070615a18e5a2d7682a7a0013a842
                                                                                                                                                                                                            • Instruction ID: ec31eec21e1064048c3cc0fc690a14a20739e48b7ed7a3ad09bb31aa7aee9552
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7bd4174b6c21aebdb72eb43ee4c5ef2a3f9070615a18e5a2d7682a7a0013a842
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92313734600B008FCB14DF25D89892ABBF2FF89216B149A6DE85797792CB34EC05CF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0a22daad8072ee886a6735ae80adf3bdf7327dabe49f0bd5ee48cb5f69d0f11b
                                                                                                                                                                                                            • Instruction ID: eeef294b65b770b047856417a3942f28666c2892a57bee5869ef8c850403c306
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a22daad8072ee886a6735ae80adf3bdf7327dabe49f0bd5ee48cb5f69d0f11b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93310734B002048FDB09DF69D498BAABBB2EB8D751F28046DE5069B3A1DF35DC41CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1e4dd8e72a4d1cf3c9152a45392115687d2f22b7fc279c7b9f85391fd7f7a259
                                                                                                                                                                                                            • Instruction ID: bb291264187d08ad15ed22160bacee0c0d336f33554b73cb1fbe4aa6ac6e91a4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e4dd8e72a4d1cf3c9152a45392115687d2f22b7fc279c7b9f85391fd7f7a259
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FE316B757002159FDB55DF38D884AAEBBB6FF89710B108068E906DB351DB35ED41CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 90d82397b3db6aa794d2e39b641e338d56c4b7744df592037ae8b077c459363a
                                                                                                                                                                                                            • Instruction ID: 95070bb0e68f9cd5268e153677378ec11684e630ed13c27780e45cb8a7b56595
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 90d82397b3db6aa794d2e39b641e338d56c4b7744df592037ae8b077c459363a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B1219F30106B815FDB06AB34D8D429D7FF2FFC3614B09449EC486CB5A2DF78688A9762
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4027aab91672077467762c1117725abd79acfbabb5b1a8e547cef4b97f71ca8d
                                                                                                                                                                                                            • Instruction ID: 001fc5ba91e29a2d90106c9ab60677851ba745cb094db6cdd11b3ed442979f6c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4027aab91672077467762c1117725abd79acfbabb5b1a8e547cef4b97f71ca8d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C319E306002569FCB08DFB9D494A6ABBB2FFC9611B048799D8058B796CB71EC41CFA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 74fb5a857e0bf36c436caa9f8b57af1195caefc07a6ad015499d937bc50dda2a
                                                                                                                                                                                                            • Instruction ID: dbeed5389fe3dfbd17019f68fc2d682834c02f6177d7ae114178f3b95f9612b9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74fb5a857e0bf36c436caa9f8b57af1195caefc07a6ad015499d937bc50dda2a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04311430600744AFDF15EB78C8947EEBBE1AF85761F448A2DC042AB741CFB56949CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 899ce428ecb7c9758d3b598d18f8246c094bca565ce5b307fa374461f3144e64
                                                                                                                                                                                                            • Instruction ID: 86d261b06a2841066741b6365bf0d61b07a97c41a5bf8854088b2a3dbec6aaf2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 899ce428ecb7c9758d3b598d18f8246c094bca565ce5b307fa374461f3144e64
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E331F1357143805FCB0A6B38A85865E3FB6FBCB651365046EE945C73A2DF718C05CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668387020.00000000080A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 080A0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_80a0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a879ae42d3e965955894ad7978a0902a21f364ae14b9a6a2e97149722ea8f521
                                                                                                                                                                                                            • Instruction ID: 8167ab590f7a5677debf5462fa77f673c8d58db92404e7b7c46407f9a861cd5f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a879ae42d3e965955894ad7978a0902a21f364ae14b9a6a2e97149722ea8f521
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 96318D34B042499FDF059FB8C8449AEBFF6EF85210F15416AE9529B3A1DB71DC01CBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 746dcd245ddba84528ad25028106b062b54ad6891c14cd3b91afa4711d1b9047
                                                                                                                                                                                                            • Instruction ID: 64af5f3348ac742b28a0cc4713f55f7de6598472c6862cadf405fa941354da30
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 746dcd245ddba84528ad25028106b062b54ad6891c14cd3b91afa4711d1b9047
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5731C274A002018FCB14DF68D8886AEBBB2FFC8315F14859CD8569B352DB71EC42CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 220b4c1ae97e548ce68ba82f3320d2598a513a91273cfd5ca134d5ea925f405d
                                                                                                                                                                                                            • Instruction ID: 7d4fa0f2b5ec345150948e841d9f553acd25f3fea6138c7f190fb8bb8569ad94
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 220b4c1ae97e548ce68ba82f3320d2598a513a91273cfd5ca134d5ea925f405d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A31F431B00920ABC71697A4E84049DBBA3EFCDAA1B144769D803AB342DF30DD029FE1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f2952d6d51b6269e704f9fa341754459e44fdf806693abebd95fa921caf05f2b
                                                                                                                                                                                                            • Instruction ID: 009e61e2875dc8a52a52e19f5cce8bc059d14e555d5d60a42087035a8157edc2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f2952d6d51b6269e704f9fa341754459e44fdf806693abebd95fa921caf05f2b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED414939900209EFCF42EFA4E889A9CBFB2FF8D300B104459E901A7261CF76A955DF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d4706d9a91e048ef388b0dc1f6f53cbfd1e6e591a6fe5c96666afb0373725a54
                                                                                                                                                                                                            • Instruction ID: 91ddea02a5c59f5b0b7590d8bea57f58bd2a2c4734ff5d5934f4a05ded469733
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d4706d9a91e048ef388b0dc1f6f53cbfd1e6e591a6fe5c96666afb0373725a54
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8531F134B006248FDB19EB78D85466D7BB2EF8A651F5442ADD806EB351DF71AC02CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 93661caf8aa4662d8714761aaaf6a1ecb0a7f638b6353b54f597c5a2b93baa55
                                                                                                                                                                                                            • Instruction ID: b7ef4e75bed913f1dc1580ad553bb68e103058333ca2f55b8f8ee069925e8d56
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93661caf8aa4662d8714761aaaf6a1ecb0a7f638b6353b54f597c5a2b93baa55
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0318235A002198FEB04DFA8D480BEDBBF1EF88761F144159D511BB761CB34AC85CBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f98e38df815f68871b31b4c4d61093dc88f8ce7915696350e744f9e4daaa4234
                                                                                                                                                                                                            • Instruction ID: 520f599cab37dd284d3a8e837e20f2a9eb67b48c38f4f630b70d009a7fef1336
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f98e38df815f68871b31b4c4d61093dc88f8ce7915696350e744f9e4daaa4234
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E318E343107059FC7149E29D888A6AB3F6FFC8662B14856DE946CB351DF70ED02CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4add2bd738d7fdcc4cca5743916f345e5378783bfbf92a900351f59973bbf3b0
                                                                                                                                                                                                            • Instruction ID: eed28d4d11c798c95cb6ca997536e5689c0797cc7e15a14a6d876a46547a9653
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4add2bd738d7fdcc4cca5743916f345e5378783bfbf92a900351f59973bbf3b0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB21D671205B855FDB06A734D8D029D3BB2EFC3654B09449EC486CF192DF74688AC762
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d9ebb519407a063c1ec2b334bd804fba5fa6aa26e2b95d3589bf4d53b6c64d08
                                                                                                                                                                                                            • Instruction ID: 691da96d94b76a3f6a85fa64273d693d5acad8751500106de6bad5116feecc42
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d9ebb519407a063c1ec2b334bd804fba5fa6aa26e2b95d3589bf4d53b6c64d08
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D317731E50B16CACF10EFB9D800289B771FF9A320F25961AE55A7B250EB70B5D0CB84
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: dfc8ac275c17129a6d6ce5a76800d2c76aa33f2e65040f61c2606d7bd25256b0
                                                                                                                                                                                                            • Instruction ID: 65e7d76c3330e9db063a447f7a93856d80c7f09ec0786a0d852932c59d919df7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dfc8ac275c17129a6d6ce5a76800d2c76aa33f2e65040f61c2606d7bd25256b0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63313A74300601AFC718EB28D99496EBBB6EBC9619714C11DE90A8B390DB35ED068BA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 62fb5ce4ab4d858ea37cc6a1974cf9fc9145d19aa09b238819120f2559246d77
                                                                                                                                                                                                            • Instruction ID: 68412339ffe6bb27b1402e83c29149c22cd388cd5fc649f5a7414c73aaedbbf6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 62fb5ce4ab4d858ea37cc6a1974cf9fc9145d19aa09b238819120f2559246d77
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4931AE30A046418FCB15DF76D99896E7FF2EF88612B14806DE446CB252EF388D42CB61
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0cd6f4b68abebd2d22c30046413fca50a8beaf086dc59aac72651b90ef9db2ff
                                                                                                                                                                                                            • Instruction ID: 74a37af2e1b6623d90a47e151274745f39bb2032253378ad7d3984382b526dff
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0cd6f4b68abebd2d22c30046413fca50a8beaf086dc59aac72651b90ef9db2ff
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A7316931E10B168ACF10EFA9D800289F771FF99320F25971AE55A77650EB70B5D0CB94
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 271eb09acd90c6a8ca459a587fc87f724fc579bc5cfb9244cb50c7fe89d58cf4
                                                                                                                                                                                                            • Instruction ID: 65cbe90b675785a26b28bebc22f0626a26c1b4c177c98b1db354198eee571c64
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 271eb09acd90c6a8ca459a587fc87f724fc579bc5cfb9244cb50c7fe89d58cf4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27319C3071120A8FDB05EB69D8849AA7BB1FFD4605B10412DF806DB355EF30ED06CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: fd846bdd7cfcb39be68df7292bee0c23467e95181d348ce2ccd1e7b241cad3e0
                                                                                                                                                                                                            • Instruction ID: 9746d2b74f1c479a13a1dfeb78dc3c33db68a778d2d789b2b4aec5e1531ecb5c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd846bdd7cfcb39be68df7292bee0c23467e95181d348ce2ccd1e7b241cad3e0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6317575E1061ADFCF05DFA8D4909EDBBB1FF94311B118269E419A7361DB309A42CF81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 56057cf195422b90eb0f9024a22f8ae563af582af9c59b1cef8db3e731fe94bb
                                                                                                                                                                                                            • Instruction ID: 9cbd7e80f95b2048ceb6d8e3b8b7c22c0ec686caee64f100d6a677ef3890b3f9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 56057cf195422b90eb0f9024a22f8ae563af582af9c59b1cef8db3e731fe94bb
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A312C34A002058FDB05DF69D498BAABBB1FF8D751F28046DE506AB3A1CB719D42CF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: cd952c5af37e482738b614167e1cbed73e2dc91f3785d7dcd3c9f2efd29ba215
                                                                                                                                                                                                            • Instruction ID: 3e99f3b23776b1bc1840bba517ec249399e1e6610b97a06d5d102f8c18a8e2ec
                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd952c5af37e482738b614167e1cbed73e2dc91f3785d7dcd3c9f2efd29ba215
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE311939910209EFCF42EFA4E88999CBFB2FB4D301F109418E901A3261CF76A951DF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 83ee1b520dd29663f5e5c08bf628c4ac654576e5c586f782ef2823c66a6a7a53
                                                                                                                                                                                                            • Instruction ID: b89d13fead2c2a14177dfe4f28e9f736dcb64290f299b1e3da2b84fadaa6656d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 83ee1b520dd29663f5e5c08bf628c4ac654576e5c586f782ef2823c66a6a7a53
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 33318032A006189FCB00DF68D49499DBBB6EF88351F108229F946A7355DF309D46CBD0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e4529096b52351f8b6cf8773a7c4efeb6e4650f3c1d6ec7cc914261a1c0ba56c
                                                                                                                                                                                                            • Instruction ID: cd0f17d4b12497aa069e0edfe9fbdd7c1e0f260cd1d1641bb10b1322c1be8c54
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e4529096b52351f8b6cf8773a7c4efeb6e4650f3c1d6ec7cc914261a1c0ba56c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E21D135B013659FCB16DFB4941839E7BF5FB86211B1480AAD941C7341EB34CE42CB92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bb10b0d8d6fd54d6f1c31ead43b4259b0be4b142cfeb8039abecd0aaaecef200
                                                                                                                                                                                                            • Instruction ID: 8de652538ad3ef22ee0a07e7fb1d917fa6d1535b24161b7ad03ef96c2839fa60
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bb10b0d8d6fd54d6f1c31ead43b4259b0be4b142cfeb8039abecd0aaaecef200
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3721BC753017028FDB199F34C49456A7BB3EFC5256B2485ADC8428B796CF34EC86CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 30f0b66fc0a21f1c1d8067d9bd77bc6c4db3039413e959021564964077bf8b9a
                                                                                                                                                                                                            • Instruction ID: 0639bdb60ac32d8c3bd4f7c2261d699580b73a46ca23d97ce658db5cb0641e89
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 30f0b66fc0a21f1c1d8067d9bd77bc6c4db3039413e959021564964077bf8b9a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB31D631E00306CBDF11AF79D4501A9F771FF86301B24862ED856B7241EB34AA86CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 9ae6575813c32e53d29c44bfc6975155311708682e1af692334d7071fc57b2a4
                                                                                                                                                                                                            • Instruction ID: b0493517c818f7e9cec2d666d1ac2f18163d5dcb03c85abb479fd90bd725d64e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ae6575813c32e53d29c44bfc6975155311708682e1af692334d7071fc57b2a4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC21D730308294CBDB0D9B39A49832A3FB1FB8364AB14046DE753C73C3EB288946DB55
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2859d3d8dd499f5e7df4d129a95a3be51749b85e2268162a7a62556bf3e16dd3
                                                                                                                                                                                                            • Instruction ID: 4beb179cabd530bfabde2c7131d9e8ba4a9d7f3cc0886b9d9dabaead5d1f267d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2859d3d8dd499f5e7df4d129a95a3be51749b85e2268162a7a62556bf3e16dd3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B21C634305A20CFCF196B34A16C22C3AA2FB8A656724097DE843C6386DF398942DB51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 17d5a0bb7fa5b1f464489ac770d901d9cae997e6b798e19180918fc4e9d1d665
                                                                                                                                                                                                            • Instruction ID: 6599744c7c08cf68742d9e2d507f6e677012a514046ae3c294337f97e8906ce6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 17d5a0bb7fa5b1f464489ac770d901d9cae997e6b798e19180918fc4e9d1d665
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B217F747006269FD714AF65D888A6EBBB5FF8474AB10406DD946C7261DF30ED01CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: dcb3cb5d0a8fa5133368a880930c0e9bc3a3125896ddb1f45857932409689fb3
                                                                                                                                                                                                            • Instruction ID: 140d78ffe1149e9e8c6469b3f6a8fe653b02215c9f06711d2898e6461982057e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dcb3cb5d0a8fa5133368a880930c0e9bc3a3125896ddb1f45857932409689fb3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0F2107317092619FD715DA68D494B6EBBF1EFCA22571882AED908CB305D736EC42C790
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: c256e699a86a1831ca4d5f2ff2e762bf6eb616f63559710d22284e65af1d4de8
                                                                                                                                                                                                            • Instruction ID: 124ef88a7b17e5b2fab1925b8daa284e7557ff719196d9516abe1ad3e1224fb9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c256e699a86a1831ca4d5f2ff2e762bf6eb616f63559710d22284e65af1d4de8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 172104723053409BDB229A79A44477E3BB2AFC2761B14046FEA42CB782CB25C847D762
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d54bf96a1bf1dd27992cbb5c0115ad695da1b104e85cf381a2db079fefd71c06
                                                                                                                                                                                                            • Instruction ID: 93fcd6e47d294c5fc7ab98732ee6afc14b49e7c53d360d7b0844d5201a83cf12
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d54bf96a1bf1dd27992cbb5c0115ad695da1b104e85cf381a2db079fefd71c06
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53219A7290A3D05FDB039B388CA52867F74AF43250F0A00D7C581EF1A3D6A5594DCBA2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7c735e69e77a1658dfcca6f40bbe60acd41599f293b2528de12c11a1f25d8a18
                                                                                                                                                                                                            • Instruction ID: 6e3f7ed1ea10c41ddbc7fa7325f6fee64f664c8f1dba0ac816c6cbc7ea622b14
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c735e69e77a1658dfcca6f40bbe60acd41599f293b2528de12c11a1f25d8a18
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB3127F1E02258ABDB14CFA9D895BEEFFB9AF48314F14802AE405A7240DB719945CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 12cbde135afd9725d80736ab92b098d4c1fb244caf944dde35d69ae60888d591
                                                                                                                                                                                                            • Instruction ID: b6cea9e683855f725edb6d6e3a699f7b8548c32f27f89fa84c1b942a7f1a75c8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12cbde135afd9725d80736ab92b098d4c1fb244caf944dde35d69ae60888d591
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3212530B102058FDB149FA5D559AAEBBFAEF88606B14846DE402E73A1DF76AD01CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2b0becdaf1aaa4bf732049c32b1e498c5dd873329fb86d2cebb40ee26475f653
                                                                                                                                                                                                            • Instruction ID: 954bc2c09e0f0d0cfbbfa812c63bb54d7921efdf79ebab0a1cdf23ac7a531452
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b0becdaf1aaa4bf732049c32b1e498c5dd873329fb86d2cebb40ee26475f653
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B318431E1070ACBCF10AF79D4501AAF7B1FF85701B20862ED556A7240EF34E941CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2fa2125a95c3e6f526df89aedc255722c2241eef869c125dfe08b0ba4875eb6d
                                                                                                                                                                                                            • Instruction ID: e265ab3de959dd34e2b4908d2cb32011e4007fe9ec6a5a32299508f8545909ad
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fa2125a95c3e6f526df89aedc255722c2241eef869c125dfe08b0ba4875eb6d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 583103B1E122589FDB14CFA9D885BDEFBF5BF48310F10802AE415B7240DB75A945CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 45a34604531d21038faa1c4651036e4ae77c7ec4e575c0d0d002b6108af4a2aa
                                                                                                                                                                                                            • Instruction ID: e3cc2ed19c47a18c01c7decc097ccf2d814454627fa31b4920a3e4932c6e4a64
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 45a34604531d21038faa1c4651036e4ae77c7ec4e575c0d0d002b6108af4a2aa
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E214F35700215CF8B14DE59D8C09AAB7F6EB88295B24866DE909D7315E771EC06CFA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4f408614992943997a03163389d63a168fe68eb896091b85cd82d81757b79d6f
                                                                                                                                                                                                            • Instruction ID: 5142424b82601e7962669d3f4653e478f67aeb62e99e22b899352472c2a8dad2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f408614992943997a03163389d63a168fe68eb896091b85cd82d81757b79d6f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4E2192307043419FCB15DB29D894A5ABBF5EFC6750B1481AEE449CB362DB31EC46C751
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e54cf879028d68760ea690ae2f10c23188f57cc7657c5bfc7352c0001f437704
                                                                                                                                                                                                            • Instruction ID: e9aa1f6e4cb84da68a718c22166db5dd5026bb2aadd76fe1d4509e8674a7a0e5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e54cf879028d68760ea690ae2f10c23188f57cc7657c5bfc7352c0001f437704
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4E212630B002018FDB149FB5D559AAEBBF6AF88606F14846DE402E73A1CF769D01CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4406e4d358cb80d403a375525163183173a3ba21194e6c46e21a393d3d13f57d
                                                                                                                                                                                                            • Instruction ID: 02c223feb068529973855ecb2ba8b509d670bd80dcf657ab99afcba0d45b44b6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4406e4d358cb80d403a375525163183173a3ba21194e6c46e21a393d3d13f57d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 613163752006408FC715DF39D48895ABBF2FF8922571985AEE88ACB772CB71EC46CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 326ef28021009b0611f88d9860611daacb92ae6f8c8c7438d54d779649422c3d
                                                                                                                                                                                                            • Instruction ID: 4a90b8c603da1a863ecbfcf53d4d9de76f210c02bb316266cd27e0ba0f610cd4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 326ef28021009b0611f88d9860611daacb92ae6f8c8c7438d54d779649422c3d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA318E346002099FCF04DF68D88499DBBB6FF8931472081ADE9059B362DB36ED02CFA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 9cd8ff5794d260eecf25fa66fe646be455c8f9ba9c206ec85bbb0ff823e48315
                                                                                                                                                                                                            • Instruction ID: a9dc658c55bfd5e75b3742530a0d7e4da8c9f7c31c2aa662dff1ab107e6cf28d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9cd8ff5794d260eecf25fa66fe646be455c8f9ba9c206ec85bbb0ff823e48315
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65211378B005058FCB04CB69D988C6EBBF5FF8A61572141A9E506EB332CB70ED06CB61
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3e8be05b338b6b788d1cbe0a62cf028e5d7aac4de08da6e074544726f7c912d4
                                                                                                                                                                                                            • Instruction ID: 48c0ce5886c7700f1c7c7a6654a53c663dcb9516c2140b4deb842d5c1e417516
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e8be05b338b6b788d1cbe0a62cf028e5d7aac4de08da6e074544726f7c912d4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0221D1347063905FDB0A5B38545932D3BB2AFC7610BA904AED856CB382DF68CC46DB52
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2659099171.000000000418D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0418D000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_418d000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7379176c2b460b544aff80f0fd33778e1d9ca9e43bd25b4a7843686b517edb12
                                                                                                                                                                                                            • Instruction ID: 75b37b3f9af8ecc2bd998d77f40ce236ff4b32a6a88cf5446cbf3826ddd3a528
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7379176c2b460b544aff80f0fd33778e1d9ca9e43bd25b4a7843686b517edb12
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8C21D3B5604344EFDB05EF10E9C0F26BBA5FB84314F24C5ADE8494B286C336E456CEA2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b417d0c4fb04324ee20f2eb33a149e7b831eef51155a428a8036032965b66270
                                                                                                                                                                                                            • Instruction ID: 3e595d409a0ef22fc0abc7cbedc95916585071f22c71159321fa281ed2996f33
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b417d0c4fb04324ee20f2eb33a149e7b831eef51155a428a8036032965b66270
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1721AC35700324DF8B10CE68D8C095ABBF2AF8D2A575486A9D949DB316E731EC06CFA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 51400d2eaf2038072f079604b47956cbcfcc9e274473656b97ba127f65c3e91c
                                                                                                                                                                                                            • Instruction ID: cbbc3ef170ac50f4442cfd822eb9ffadbef61bc3aea906d17ac60ade8d38bdd2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51400d2eaf2038072f079604b47956cbcfcc9e274473656b97ba127f65c3e91c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B21DEB1A06344AFCB02DF78C405A9D7FB1FF8A620B25809EE905DB352C7719D06CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: da5c16d9723d64afe194fb773b736f156eee32fa11383c4d12cbd823aa77ec68
                                                                                                                                                                                                            • Instruction ID: 33831de17e2753d8d464bcde96aaf46c84b69cecf443a378e53660324fff1e55
                                                                                                                                                                                                            • Opcode Fuzzy Hash: da5c16d9723d64afe194fb773b736f156eee32fa11383c4d12cbd823aa77ec68
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 38210271705306DFCB11CF68D842AAEB7E6EB84B24F10816AE505DB291DB71ED42C791
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6ea93d96f491e280b4d33be78584af383d93641e5bd40f79ee3b0aeca4e1e841
                                                                                                                                                                                                            • Instruction ID: 16092eae568c217d4d677ec92d093c912d26e5ef868fc1db4af9cb4935f40228
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ea93d96f491e280b4d33be78584af383d93641e5bd40f79ee3b0aeca4e1e841
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8C219130A00794DFCB229B64E4087EEBFB1FF45362F04466ED48297291CB746989CF91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f88e1b2c4dd65668871c671a2c6b64a628b4e1745dfbb5d715b272dc8e5bc123
                                                                                                                                                                                                            • Instruction ID: a24075c1c4a6ce916756cf58c64a12cfe7fda14c361aa6e0bfab67c510c304de
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f88e1b2c4dd65668871c671a2c6b64a628b4e1745dfbb5d715b272dc8e5bc123
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D219230B006419FCB05DB29D884A6AFBF6EFCA750B14816DE449CB352DB31ED06CB51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 28b80e5475b09271131a113d5d3287a5ff0a1fc08da28208a7eb38fd2b82f2b2
                                                                                                                                                                                                            • Instruction ID: 584b345190e48da2bc746c282b29a3162821a123df812943103e0c3c71d76c5e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 28b80e5475b09271131a113d5d3287a5ff0a1fc08da28208a7eb38fd2b82f2b2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74112430B002099FDB04ABB8AC9477EBBF2EFC8622B14842CF646D7341DE749C065791
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2659177539.000000000419D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0419D000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_419d000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0d497ff60d6f4d5fdc6137a27a45c7d0453414cc25ba7290aa3ae055c08801c0
                                                                                                                                                                                                            • Instruction ID: cb0cd66243a666710f07fd9cc621e26a6aebfd535ebd9d4f864206a8439fea53
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d497ff60d6f4d5fdc6137a27a45c7d0453414cc25ba7290aa3ae055c08801c0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE21C171604340AFDF14DF24F5C4B16BBA1FB84614F28C5A9E84A4B246C336E847CA62
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b82dd578dc22ed953f07b3f3177f6e17297144a26eee1f9e38c5f08e3c449d86
                                                                                                                                                                                                            • Instruction ID: e02c1d3ab42a46c1bb8e3663545b7358f1f0a0d20c827d86e1362d80176b5fe2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b82dd578dc22ed953f07b3f3177f6e17297144a26eee1f9e38c5f08e3c449d86
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE2168393007029BDB18AF35C49456A77B3EFC8226B14856DD8468B795DF35EC82DB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e24c20b799a298e14244ab5b4dc229cd2550c29fb70ba0e7455d02265ab501e0
                                                                                                                                                                                                            • Instruction ID: fd6eaf53a1b58bc6cd6b92fe41512b1ff04cd2249f65b967d57e029854c9cfc9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e24c20b799a298e14244ab5b4dc229cd2550c29fb70ba0e7455d02265ab501e0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4821F6707002055FDB04EBB8D881AAEBBB2EFC5510F14806CD646AB351CF396D0697B2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ee0bb971cc9caf3be0b98cb7529678b1459fc3967ede88ca23bda363c5a8b780
                                                                                                                                                                                                            • Instruction ID: 22dc6d6ad6bdd9575d64d3416f4fb9c4930efc501dfaa755e3882196d33de52f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ee0bb971cc9caf3be0b98cb7529678b1459fc3967ede88ca23bda363c5a8b780
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D42190326047489FC711EF64C48099B7BF8FF46251F1545AEE146DB611EB30F949CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 12f26ecead6b3f623e7734dd09c66f008e93f43122ae956dca9ce926c2ad4db7
                                                                                                                                                                                                            • Instruction ID: 1af05ed06b8f6041ce6a1c13ac9ada91d19c75c03bfe679c379e751d8a98d4d3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12f26ecead6b3f623e7734dd09c66f008e93f43122ae956dca9ce926c2ad4db7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3219335300614AFD7159F29D858E3BBBEAEBCD661B10816DFA8687351CA36EC41CF60
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ea9a1d17e59518be1cc967383adce8c9d3fdaaa15a19aa4ff3c855700244c4d5
                                                                                                                                                                                                            • Instruction ID: d758fa5686a5f3c317bc79def9c3d5c67974b7ac29e08cea5caecf56f5d7421f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea9a1d17e59518be1cc967383adce8c9d3fdaaa15a19aa4ff3c855700244c4d5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2112272B09390AFD7169E39945072E7FF2AFC661071880AEE845CB342DA38DD0BC752
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 465fd7b5c3d424a98c3400c7965d662f4eddc04759eb47e6dac602867446a4e9
                                                                                                                                                                                                            • Instruction ID: 078fcc409ec57af89671386f3d45d56b54d1121c8718ddaa93be578a15797f1f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 465fd7b5c3d424a98c3400c7965d662f4eddc04759eb47e6dac602867446a4e9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88215C70E152A98FDB15CBA8C880AEDBFF5AF89310F144169D406FB355CB719D45CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 13bcbc3109e20954262a674508e1e2a8f89c8c3f95f50d2aca1be93169658ced
                                                                                                                                                                                                            • Instruction ID: 9fb3a423c02dff91d3fc3ef07519f2a9c87ebf3185c9d983b7c8ac6e7f62e004
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 13bcbc3109e20954262a674508e1e2a8f89c8c3f95f50d2aca1be93169658ced
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0213835700B018FCB28AF2DE498A2A77E2FB88352724962DE45BC3755DB30EC168B50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4252be6fb66c895c52aaaf9429d0c5c0cdcd145270b4b91cc64980487655b8b1
                                                                                                                                                                                                            • Instruction ID: 35e2bef764d38b09d05df8bfb843f0c8ed4e21656f7646127ad7957a4e3ec21a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4252be6fb66c895c52aaaf9429d0c5c0cdcd145270b4b91cc64980487655b8b1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF21AC34A053449FCB16EB38D85861D7FB2FF86200B6484ADD446DB392CB35DD46CB51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: fd59ca9b3003b1a6ede555e1ac5799d3452fcb66bf4ebaabb5ee986bd82f268a
                                                                                                                                                                                                            • Instruction ID: e4363503a10158a470b277b08a69c7ba04dd643afe30fd0afb642910b2f53b93
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd59ca9b3003b1a6ede555e1ac5799d3452fcb66bf4ebaabb5ee986bd82f268a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F221F3312043409FEB16EB28D840B9E7BA6AFC1A61F04862DD9458B351DF75E909CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: c01845bb7e4364fa65f297f2a952285f9bab85188429a0b5dddb24af2a890ff9
                                                                                                                                                                                                            • Instruction ID: 3bc5556dd8145625961c86deefb7326537b89b1a675e1b0bb0243e672c5b50f4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c01845bb7e4364fa65f297f2a952285f9bab85188429a0b5dddb24af2a890ff9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B218E35B00218DFDB14DBA8D884AACBBB6FF88315F24426DE505A73A2DB719C46CF40
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d8a23e2c34880c2a93bae251fc3db524624f370ebfe4f18637179da433f2cfd8
                                                                                                                                                                                                            • Instruction ID: 71fe6992d6e817c1bffed278b49c9eaaad8a37e3c957a215e325769c235893d2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d8a23e2c34880c2a93bae251fc3db524624f370ebfe4f18637179da433f2cfd8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E921C470D05299DFCB06CFB8C498ADDBFF1AF49210F1445AAD441BB2A2CB358D44DB65
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2184d1cf4fc43f822e4359c8e66536fb71d90c38d60a3116af9abf73cea2a14a
                                                                                                                                                                                                            • Instruction ID: e5f376f5146a54f9aded43692fd52fd6621aa4bddd93eb32290565da82307ae8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2184d1cf4fc43f822e4359c8e66536fb71d90c38d60a3116af9abf73cea2a14a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B21C931914659DFCF01EF78D8408DD7BB5FF86211F0541A6D4417B261EB306D49CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 764f76807dbfdb0201e0daa19f9159aad3b171bf1fab07fde906d20440b09d5e
                                                                                                                                                                                                            • Instruction ID: cf862c0b0618f88fc81e62cb1f23e3b07fc4a19ca6a60a429e76423852922592
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 764f76807dbfdb0201e0daa19f9159aad3b171bf1fab07fde906d20440b09d5e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC11BF707006159F8B14EF68C880A6FB7FAEFC9551715806EE889D7355DB34EE028BB1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 75e6c9fa8c4f19fef50e5cfdcf5ba5b3d00ef9491d3e8854c0025ea6489e6666
                                                                                                                                                                                                            • Instruction ID: f2822e58bb0dd457dd47b675db0f158ba4ea5338600044be86c9e976208c42ec
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 75e6c9fa8c4f19fef50e5cfdcf5ba5b3d00ef9491d3e8854c0025ea6489e6666
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D711B4B0B002056BDB04FBA8D881AAFB7B6EFC4A14F14802CD645AB340DF35BD0687B5
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 88e7b9a5dc5f88449e30b61e8fd5bcad85de5dd33a1e507280807386b76adef8
                                                                                                                                                                                                            • Instruction ID: 115cd33179ae41d3c652b214406819999c49f9a4d2462e512e4b3cef431a847f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 88e7b9a5dc5f88449e30b61e8fd5bcad85de5dd33a1e507280807386b76adef8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E721AF74301602EBC719AB34D4989AE7BA2FFC4614354445ED5568B7A1CF36EC12CBC0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 71ff46a470f8fbb7b12de773a497adb757a5b71592cf18b41b6c95b0d5fd4ffa
                                                                                                                                                                                                            • Instruction ID: 5c735175045f4d2353b77a75cbd7bb814c2e0c6151bf51f21f6fc8e66c4f62a5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 71ff46a470f8fbb7b12de773a497adb757a5b71592cf18b41b6c95b0d5fd4ffa
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F211271A10609CFCB18DFA9C8586DDBBF1FF8C316F24956AD401B7260EB329985CB60
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bbbdc59ee76aabc9db4c8b5c9ca6c78a2163056330e86792830bc30c92cb00af
                                                                                                                                                                                                            • Instruction ID: d3a00d2b0e7147b1ce3bdc2042901d5dbde0f79b712bed017fdab385d9e9983b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bbbdc59ee76aabc9db4c8b5c9ca6c78a2163056330e86792830bc30c92cb00af
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3110171B402399FDF15CBA8E4543EDBBB1AFC8652F14062EC412A7380DB755946CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7b8f72df4fa541423a7f0bb850ac73d7210d02aa9be6fb25626e0b838f63a98b
                                                                                                                                                                                                            • Instruction ID: 19e6c7528fb3240dff2a7f9d05546d07ca21819007f37ce63d3dcf9510fb3656
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b8f72df4fa541423a7f0bb850ac73d7210d02aa9be6fb25626e0b838f63a98b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6821C231E042988FEF05CBA5C4106EEBFF2AF88321F18816AD591B7281CB344D42CB64
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f04a56a0e9d552f13a422ff61a4ce64a9f2ad6205b0799a7c0ceffaa9941a42c
                                                                                                                                                                                                            • Instruction ID: b0c8ed3dc90bee4ee303a236c75836fe177e4c0a49c9c9a919b21fefc92b0996
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f04a56a0e9d552f13a422ff61a4ce64a9f2ad6205b0799a7c0ceffaa9941a42c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED01D1312153606FC707AB68D8A55E93FE8EEC7924305409BC086CF2A2DF25280AC7A6
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5cd7ed5db15a1e43c62d8d5f6e95d4a8125d7e80d8df381b8eeda21366f92f83
                                                                                                                                                                                                            • Instruction ID: 16f9fa248db0c856566eeab5aaa5fa17e1ce961ae87086610e276af891d78f8d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5cd7ed5db15a1e43c62d8d5f6e95d4a8125d7e80d8df381b8eeda21366f92f83
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 591191347002095FDB08AFA9A894B7EBBF6EBC8521B14802CEA06D7341DF749D0157A5
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f657fdf8e368a4b4ad177c1d89dc83791c91d7fe6aefa5ee1640a038c2553e06
                                                                                                                                                                                                            • Instruction ID: 28b8b894d6b669e11e2fd49002881a1567a306d7714582d1e061241517deaf82
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f657fdf8e368a4b4ad177c1d89dc83791c91d7fe6aefa5ee1640a038c2553e06
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA11CE36B013519BCB25AE78A89871A3BF6FB8A665324857DE801C7341DE34CC43C7A1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 18972fff571637699c4164ad9cf6904e76a360227fb33bcad1ca04e4b4e485fc
                                                                                                                                                                                                            • Instruction ID: a4c4979f33b2f314b20b31e3f231f0fa00371fe697a275b0547849f630b2c4ac
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 18972fff571637699c4164ad9cf6904e76a360227fb33bcad1ca04e4b4e485fc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D11E3313003425FE718EB79E894B1A37E6ABCA624B58482DD506CB342DF65DC078711
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: fff9e1512a7b3798d12a74ec663d706e442bb5561b6de5ebc03cbc182ef866ab
                                                                                                                                                                                                            • Instruction ID: e4dcd15881275d150ee9ab3005a2a18cbe6dc913aac27e655c156d9d55083a89
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fff9e1512a7b3798d12a74ec663d706e442bb5561b6de5ebc03cbc182ef866ab
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 431104307003569FCB15DF2CD880A9EBBB1FFC1A2471486ADD0459B256DB71A807CF91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ccfb3ef759681ca9e861926c77e5b59a676125351c4547472b3c904f410545ee
                                                                                                                                                                                                            • Instruction ID: d1031fcfd5115b04905f50492539f91003f249b82eed94d64a4318160f7b66ac
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ccfb3ef759681ca9e861926c77e5b59a676125351c4547472b3c904f410545ee
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A21AE71A042598FCB01DFA8C8449EFBFB9FF4A200B1002AAE549E7212D7306946CFA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 80c5a3df8bb6e1bebb31a96739f9d65945580a673bc151b30cf5a5db910d07f5
                                                                                                                                                                                                            • Instruction ID: 4b788239345a79ddc18d1652b41a6f628cd5dab4ac1ab7419bc30fc73d0b6f8a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80c5a3df8bb6e1bebb31a96739f9d65945580a673bc151b30cf5a5db910d07f5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 071157312007056FDB05EF69D88499E77E6FFC8A247008A28E44687361DF74AD56CFA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d71ff7ecc650c4387a097bafc5b2e63672f2ad3cf1aa441180544610685aa369
                                                                                                                                                                                                            • Instruction ID: 7d82ea82ae03a085d3937226ef3ff09a5b7338a0be143ec91aec6c555f0e88cf
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d71ff7ecc650c4387a097bafc5b2e63672f2ad3cf1aa441180544610685aa369
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12112B741093915FCB12DB6CD804699BFB6EFC2265F1883AEE095C7352C7749D09C7A1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a4bb8b6804fa6280cbac5347d39150d16deb77e2383d990ca550220496072793
                                                                                                                                                                                                            • Instruction ID: 6c6b118715c8ec81fceadbf782adffeaa5b94e2b822de328d60ac37c3e71545d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a4bb8b6804fa6280cbac5347d39150d16deb77e2383d990ca550220496072793
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08110860A4D3C98FEB02DBB488556A97FB0DF83615F2805EEC0D6DB693D76C0406DB12
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2659177539.000000000419D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0419D000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_419d000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 21d40358435e89bb70c48c49be038647e8866f1dd38fdcb44fbc51e4f30ef4d8
                                                                                                                                                                                                            • Instruction ID: ff97bb136021504ca157e62b2afcdd33e6a8c500ccbca02b48d483f69d6cae9b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21d40358435e89bb70c48c49be038647e8866f1dd38fdcb44fbc51e4f30ef4d8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B21A1755093809FDB02CF24E9D4715BFB1EB46214F28C5DAD8498F6A7C33A980ACB62
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8cf4b83332d61ef0f854b729c2cd3b4a6da266e8d88352b7dc8da6705ef895df
                                                                                                                                                                                                            • Instruction ID: 69d8ae48a07f4b55d550e29a6da55b121ff03ac9b71ad07aaf0ba3cc1dfcaf33
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8cf4b83332d61ef0f854b729c2cd3b4a6da266e8d88352b7dc8da6705ef895df
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B116A74301612EBC708AB34D89896E77A6FFC4615394841ED5568B7A1CF3AFC12CBD0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7bf7fac9e43fed9c7f208eb4b903206cb5f9abf527e50c60a94a3a200d94b27b
                                                                                                                                                                                                            • Instruction ID: 8082b703019cbf1909b5197d50b1879a5de9d83e2ba5b5bc51472fb6dc8c2a53
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7bf7fac9e43fed9c7f208eb4b903206cb5f9abf527e50c60a94a3a200d94b27b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64115C317153409FCF2AAA2CE8587AA3F75DB81357F1005ADD1865F2D3CE508942CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 731a3a91a5d788523d442edfa0d00af08d8d4708fe291256bd2676bbf359f618
                                                                                                                                                                                                            • Instruction ID: 0363e48bd8487a54f6a1619a7b96722d97993fd2ba6bb48d868946185a384252
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 731a3a91a5d788523d442edfa0d00af08d8d4708fe291256bd2676bbf359f618
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2411903070030AABCF04EB29D880A9EB7F6FFC4A24B104A28D4555B655EF74BD0A8BD1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 303a2fe080c4a8629a849db19734fa4c82ef46e4a3129078bf5c00a7cd728a47
                                                                                                                                                                                                            • Instruction ID: e71ec5e4bde68fb976da869bd92dd44fb8387f77aec32f4e97b863da71ebd327
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 303a2fe080c4a8629a849db19734fa4c82ef46e4a3129078bf5c00a7cd728a47
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5011BE35A01A29CFCB15DBA8C4195EEBBF1AF8A351F00816ED442F7251DB709989CFA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 31c0d02aaf285999675d76ab490f6d186551a0b1c6a4baa8b0e96d10a04c57ab
                                                                                                                                                                                                            • Instruction ID: 908633262dc8413a01fb7e22abefd1f5ea0fae28f83a16221fbb089aac1730e2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 31c0d02aaf285999675d76ab490f6d186551a0b1c6a4baa8b0e96d10a04c57ab
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A11B274A00605DFCB11EF54DC909AEBBB2FF84312B08812EE8559B751C730ED16DBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 41900fba56a985809d0eb3ab800d46f1949164e742cff4b2a58873f4df228ef5
                                                                                                                                                                                                            • Instruction ID: 98ea2f54bb6d7137e3e5554998da773981a3d76975766608561cc176ad1d0417
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 41900fba56a985809d0eb3ab800d46f1949164e742cff4b2a58873f4df228ef5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D011E0723057419FD714DB2DC8C0956BBA2AFC962432496ACD0A98B295EB71E803C741
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8331067c267bbad986c492fc52990768dbfaaddeee6b2f1864544d3be6969472
                                                                                                                                                                                                            • Instruction ID: fa286ab180e954ed8c5930e75c053467a8150540a90e1996468982fa1f8f08b8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8331067c267bbad986c492fc52990768dbfaaddeee6b2f1864544d3be6969472
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 55218E30A00768DFDB25AB64D4083AEBFB1FF45352F04461ED48396691DFB86A89CF81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 92af5ac2c45c9530c4c01a1e418c7e18fa458d50ab28a53028c2088a86bbebda
                                                                                                                                                                                                            • Instruction ID: ac4def88fbc00e4f43251f240e997726c863270a3b56ceec39efaa745649809e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 92af5ac2c45c9530c4c01a1e418c7e18fa458d50ab28a53028c2088a86bbebda
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 141160329206198FCF05EF68D8448DDB7B5FF89311F00426AE40577264EF70A949CBE1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2659099171.000000000418D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0418D000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_418d000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3b860f5f12d6b42ebb83e90744aad8c2eeaf06546edce2b6cd628643b9339691
                                                                                                                                                                                                            • Instruction ID: 99f73b7dfb438218308101f075d07b5ce934379e3b32aa42d81f949784873a7e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b860f5f12d6b42ebb83e90744aad8c2eeaf06546edce2b6cd628643b9339691
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD11AF76504280CFCB15DF10E9C4B16BF62FB84318F2486ADD8494B656C336E45ACFA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 87f9da2803165030f19dfd981b28afd488dca9a77b28aca6c874601b3053d591
                                                                                                                                                                                                            • Instruction ID: ec7ebdc80f6c8d0b593e35874847f6b681452b05a9507011ebd051df37d12af3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 87f9da2803165030f19dfd981b28afd488dca9a77b28aca6c874601b3053d591
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1113A34A00208CFDB04EFA8C894BADB7B2FF99705F14816DE516BB2A1DB749842DF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d3eb7f8f547c4b5f67300193c6cd0e516ad5c48e85b08b5111c9652dd1d66dea
                                                                                                                                                                                                            • Instruction ID: 10086e88a6e21113b7dea26bc33019767c286ed5d2b2ba0ea808370d56256283
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d3eb7f8f547c4b5f67300193c6cd0e516ad5c48e85b08b5111c9652dd1d66dea
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4511C1349092949FCF11CF6CD888ADDBFF0AF86321F14429DE4A59B6A2C3708A15CB51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e0aeb8dee9a366bcbdd0d2a166910e0760530014c8ba23f74ec08353323dc3c1
                                                                                                                                                                                                            • Instruction ID: cb018adc7702aefcf78b59206a2d2f024a6fe8f5d829785aa60ca074b3502f3b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e0aeb8dee9a366bcbdd0d2a166910e0760530014c8ba23f74ec08353323dc3c1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 56016DB5203312CFDB658634E4016F377E2BFC26197185C6DD04186A04DF71D4C5CB41
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 927acbe65e3cb41627e412518a73df9afe4eda7c07c3ce69ddd075bbd144e036
                                                                                                                                                                                                            • Instruction ID: 56663f7b7249a334ba4820e5b382e1a60fa951074cf9cae77184ab489e73dec8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 927acbe65e3cb41627e412518a73df9afe4eda7c07c3ce69ddd075bbd144e036
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15111CB4A002099FCB04DF59D4849AEF7F5FFC8260B14866ED959E7341D775A806CFA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1274846c8d63ab55999824b262f68528c572d5631a6c523940d9efbb9d9b09e0
                                                                                                                                                                                                            • Instruction ID: 25acb25cf612619a1820ace012209df105be838e2ff7426fdebb03ba22b9cb8a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1274846c8d63ab55999824b262f68528c572d5631a6c523940d9efbb9d9b09e0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A113434A002189BDB18CFA4C4586EDBFF2EF8D321F2441A8D502B7351CB759D89CBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 95ce7bebcfcc4e5e3576a4c0b7e7272f8f8bdaaa263023a8aaae9b3a14295302
                                                                                                                                                                                                            • Instruction ID: d5ff477e3834b500f0f389ec9fec3e22c29fecfead31dec21ea17f39564f3c0c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 95ce7bebcfcc4e5e3576a4c0b7e7272f8f8bdaaa263023a8aaae9b3a14295302
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 561102312003048FDB22DB24DC846AABBB5FF82622B0949BED4094F652DF30AC06CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 47c2ad39966a55e875c0c0276047d5cf66a5bd2a7dfe26b2285c7e2e3ab3875d
                                                                                                                                                                                                            • Instruction ID: ac50e5e28bbee92db00e8864cfcc0da87c9b5e2febb9486c70ae3dcc54e6e858
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 47c2ad39966a55e875c0c0276047d5cf66a5bd2a7dfe26b2285c7e2e3ab3875d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4101C4327452965FCB028F6CD85499DBBB1EF81A21718429AE4499B262CB21DD06CB81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3c151f96b7bdaa0f924fb55ba4b8f9e9b57ba4d10139c972bdd76532184fd454
                                                                                                                                                                                                            • Instruction ID: aef67e3177e13d193e5db531401d4d2e044087bf5aac88a6468d55f6324b5d24
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c151f96b7bdaa0f924fb55ba4b8f9e9b57ba4d10139c972bdd76532184fd454
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77113DB4A002099FCB00EF59C480A9EF7F5FFC8260B14856ED919E7341D775A806CFA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bd92920c773fa7816f12ed55929f6bf2b7e3b6066de52b69ba9413dffb99f5f1
                                                                                                                                                                                                            • Instruction ID: 839c25ee3cec36b7460c41412232c8c9a905e7b7e335423646619bf2ce17c258
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd92920c773fa7816f12ed55929f6bf2b7e3b6066de52b69ba9413dffb99f5f1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2F11513120030A9BDF14DF29D884A9A77F5FFC066AF04C92DE8568B251DB74EA46CBD1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: cbd6c0a45d2ae20b9c45bb4fae70a40d30a1495c339752e0a96a4c5621901773
                                                                                                                                                                                                            • Instruction ID: 5b1b20c83acc4c372684d651794d8f3ddc1507dcf6139de371c5409d4c216870
                                                                                                                                                                                                            • Opcode Fuzzy Hash: cbd6c0a45d2ae20b9c45bb4fae70a40d30a1495c339752e0a96a4c5621901773
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D111EC7281036A8FEF01DB60E8057EE3FB2BF8A351F040058E841BB290CF752846CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 62e30551bafbeb3a04a6c5f6035037fd7f92a9069f70e4fd23e785ee01ac4266
                                                                                                                                                                                                            • Instruction ID: b60c57da28b6508b2b515c2430b05e8f6696145d9e76c2b960bb1fbc7c2bf40e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 62e30551bafbeb3a04a6c5f6035037fd7f92a9069f70e4fd23e785ee01ac4266
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B60128763002006FD7059B18D848B6E7FFAEBC8665B04809EFA86D7352DB75DC028B64
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 30e40671550e9c93ca9cbead9f1d83061e77d3088b5c73842fe66144c15ae22c
                                                                                                                                                                                                            • Instruction ID: fea8ce980060219ae4658dc83c0e4d8e9d3d800011809782f480eede76fd4574
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 30e40671550e9c93ca9cbead9f1d83061e77d3088b5c73842fe66144c15ae22c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04111831204605CFD725CF65E488BA97BB2FF49352F04846DE84A8F260CB32D841CF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 958f640542df2d559f106753cd60719dc8d8889ce1bd3faea77ef2983b21c9aa
                                                                                                                                                                                                            • Instruction ID: 38a5ee92a66f52303bce7f42feaf07b68397864e1b1cda9f21a403bfa387df11
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 958f640542df2d559f106753cd60719dc8d8889ce1bd3faea77ef2983b21c9aa
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B012476B057255F9715EAB8E844A6F3BEAFBC9661314442CE959C3300EB32DC028B90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5216944a47775bf963a6e65a8eb8ab30a10e64375d51dd205f5c087ed7554e1c
                                                                                                                                                                                                            • Instruction ID: 83c3b89abd55a4c0ba6ce6d534fd119c26e6ad542cf240a4c02c3fa559fae64e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5216944a47775bf963a6e65a8eb8ab30a10e64375d51dd205f5c087ed7554e1c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17015B303013149FDB146A75E894B2A77F2FBC666AF14482CD54787B81CFB5E8079B50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 01284e70afc8e97bb498afc11ea61916a4815ba4ab2a786cb0c802416b8e875a
                                                                                                                                                                                                            • Instruction ID: 7dc5b942e361c8a749ca0afa00dc42bfd4875a6536910ec2b74367e4f8806fdc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 01284e70afc8e97bb498afc11ea61916a4815ba4ab2a786cb0c802416b8e875a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C511EF74D1020ACFCB04EFA8D4949AEB7F5FF55311F118569D419A7360EB349942CF81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: dd4a18c8d21b62e02b8f0637681a55c1b0194103716f97b8cbb45053f7daab02
                                                                                                                                                                                                            • Instruction ID: cf946630b23774fa7d1e1383fb6c48b883f63937dafa9bb37c0dca256c38e35f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd4a18c8d21b62e02b8f0637681a55c1b0194103716f97b8cbb45053f7daab02
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD113475A00225CFDB14CF68C888BADBBF1BF88345F1581A9E545EB261DB71A981CB40
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 801038413f649f8e59b95b43e474185c193d2472874c7a7a0bb95c3379217fef
                                                                                                                                                                                                            • Instruction ID: e5db4eb28d99b1d7e4250ac32982b4112840cc70b4943cbbd94bdbd752a095f1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 801038413f649f8e59b95b43e474185c193d2472874c7a7a0bb95c3379217fef
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2401F775700A108FCB059E18E894A5ABBBBEFD832671D815AE80ACB356DF71CC03C790
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0ddb417b1a460c55943e030dc80288edde9655d459d9ac1730b0ca98b6e687ee
                                                                                                                                                                                                            • Instruction ID: c10efa563227fb55da27efe23be8da28749077faa5df6da2fcb668e0fa1213ea
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ddb417b1a460c55943e030dc80288edde9655d459d9ac1730b0ca98b6e687ee
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BB0169743002058FCB04DF2DD888A5AFBFAFF88621B1555AAE505CB321DB71EC41CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 510bc948261b3a3b60786441bf0f17b7224fc7231c8bf80f31f13ff0aa3c3f6d
                                                                                                                                                                                                            • Instruction ID: 6fbb4a0e0c3338de6fae3c07ddb49db7b09dcc05998e0a797da54eaed44de71d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 510bc948261b3a3b60786441bf0f17b7224fc7231c8bf80f31f13ff0aa3c3f6d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 16018FF17012046BD348A6B99845B27ABEAEBC9614B14812DE60EC7781EE31EC4287A0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b5503f2226cf5679e5582b5655d3f962f6d89b9eaeb17b10af930646dd63a08b
                                                                                                                                                                                                            • Instruction ID: 4a2a2192ba5acfe3d5e80cdfa6263550b0e7deb75b0647e65c24f31a8100ee62
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b5503f2226cf5679e5582b5655d3f962f6d89b9eaeb17b10af930646dd63a08b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47012630204650AFC3128B28D854E66BFF5DF8A310B10416EF58AC7362CA36DC40CB20
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6cb528cf42384e0cf86cd774c5249663f88fb34acd3c2d388d8adb46c9ebd4d4
                                                                                                                                                                                                            • Instruction ID: e001b6f31c419c99545d3c4d1d8955e8be5f8b16f489330e502502e8fbfd2c44
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6cb528cf42384e0cf86cd774c5249663f88fb34acd3c2d388d8adb46c9ebd4d4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2311827110E3C56FD706CB2899469C5BF70AB93714B1984DFD0848F193C375894ACBA3
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 87df2971c94e9867f6f087e0b87c5ef74b557769ce3391d80ed4ca0492f8f536
                                                                                                                                                                                                            • Instruction ID: 9ea3bb204fd3f070e5c2f649c56170d701b5d0990c83d42c73d65afbf973332b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 87df2971c94e9867f6f087e0b87c5ef74b557769ce3391d80ed4ca0492f8f536
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95119E75A042598FDB00CBA9C588AEDBFF1AF8D320F1940A9D441BB361CB759D41CB64
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f906a455bb80d2ffe6a59ad46283e4edf4af605f2d1704fb8bd27a5dd8eb3c94
                                                                                                                                                                                                            • Instruction ID: e9027403aa5f8e75176e4bc7caeebc933cca285aeb354d2b9e94bab3416df5b6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f906a455bb80d2ffe6a59ad46283e4edf4af605f2d1704fb8bd27a5dd8eb3c94
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74014075A006099FCB04EFA9D844CAEBBF9FF89211B10426AE905D7321D731AD45CBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: fd73e49322ca156f4ded44e6ceb7507617e912b25ea9ad75d2a6f848368e293b
                                                                                                                                                                                                            • Instruction ID: 9c1cad850d5369b127147c13aeb41a2717796718577b286c90e8edefbfbf8eb9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd73e49322ca156f4ded44e6ceb7507617e912b25ea9ad75d2a6f848368e293b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E21108B42043448FE715AF64D49439A7BF2FFC6B15B14862EC05687741DF78AC0ACB51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: c739e7dd52be16da683747b56211134bc6d2f8e95f8712b14a2f7f6b2ad341e4
                                                                                                                                                                                                            • Instruction ID: d17ccb703f21bb617e3e709ad1519e021c84e7d55df23beb7bfac36b13ba2e8e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c739e7dd52be16da683747b56211134bc6d2f8e95f8712b14a2f7f6b2ad341e4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0F11E575A006089F8B20DFA9D84089EFBF5FF4C210B14452AE959E3320D732A9148FA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 650b5541b3700c87dc2d91624c8f236214544803bd329ca0aa7278623a7fade5
                                                                                                                                                                                                            • Instruction ID: fe88b7d07640d5fd0f21a5edd58ea6a74d50052fe3778a53cf9b6863a8d9caef
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 650b5541b3700c87dc2d91624c8f236214544803bd329ca0aa7278623a7fade5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D01A272300204AFD704AA58D848B2EBBFAEBC8661B04805DFA4AD7341DF75EC0287A4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bc16054243637dbc0a28736d39e2a927a6e8840c7dfb974074293c8906edc167
                                                                                                                                                                                                            • Instruction ID: 2314c93f4e8d876c4cf260622029a9ec04c85b9afec0c183efb57c54c8cc9169
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc16054243637dbc0a28736d39e2a927a6e8840c7dfb974074293c8906edc167
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC1127F4D0A299DFDB01CFB8D9456FDBFB0AB0A314F1091AAD815A7281D7350A85CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2659099171.000000000418D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0418D000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_418d000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d51f3e168abda2e7a592dc212e4a26761d5dec9e5471f58729f1554acfdd7ea2
                                                                                                                                                                                                            • Instruction ID: b9b6dca2e40b14df942b5a9fd7f20c68cc0af293200d6d1567cd364decd85820
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d51f3e168abda2e7a592dc212e4a26761d5dec9e5471f58729f1554acfdd7ea2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E701F271508304ABE7206E21FCC4B67BBD8EF81624F18C05EEC094B2C2D779A801CEB2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: dd33e8306c140a3efb55bba6e4414504b510e6ab881028b5fae64ef8e33b5ed0
                                                                                                                                                                                                            • Instruction ID: ea4cc7e88cec848ed360f6e41aa04f4f707d19afe3b049be012434c783fb6423
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd33e8306c140a3efb55bba6e4414504b510e6ab881028b5fae64ef8e33b5ed0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D01A17291021A9FDF00DB64ED49BEE7BF6BB89751F140118F841B7280DF756901CBA5
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ac49b9553944c6405810efe4c7ece05e3a2c976703011d5266565805d42cd648
                                                                                                                                                                                                            • Instruction ID: 1f3633c89182f8c4a260b2d061a09bbb85ccc942e98aa42f67c86e4b34fd5bff
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ac49b9553944c6405810efe4c7ece05e3a2c976703011d5266565805d42cd648
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77016D31A012289BDB19DB68DA547EEBBF1BF88651F04452DC441B7780CF74A944CBA5
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7d67821ea06206eeadd8688cf8be24af8f3dac04cf0cac03a9dda801110fdb71
                                                                                                                                                                                                            • Instruction ID: 151b221131933d3ad3293a73f306c67efefa44f1ccb9160e90fd502fc68fc45c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d67821ea06206eeadd8688cf8be24af8f3dac04cf0cac03a9dda801110fdb71
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F3017B33B08B955BDF029B78E8804D8BBB4EFE12353400699F5895B252DB20E946C791
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1305fa658420e0a8984f90d909b9d65bc4d53d3d2eeb5d9a29f476d4009ec0bb
                                                                                                                                                                                                            • Instruction ID: 4e68c24a5666a61627a61fa377f2b56afee59ae9cf449356f74595cf89498d2b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1305fa658420e0a8984f90d909b9d65bc4d53d3d2eeb5d9a29f476d4009ec0bb
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 22016231B002159B8B14AFA9E8045AEBBF9EFC8616704817AD91ED3350EB34DD158BA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 79926944c91adcf8d4fb2cc4714d2afad4459cf91186f4ef2d7f312d47cbfb5e
                                                                                                                                                                                                            • Instruction ID: 46d1ae08d2b644df9969df828737b368ff91ea1de58237d98718338db05a43e3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 79926944c91adcf8d4fb2cc4714d2afad4459cf91186f4ef2d7f312d47cbfb5e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C01D6313043115FCA19E328E4515BE7BE6AFC55203144669E4468BA94DF20BD479BA6
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2659099171.000000000418D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0418D000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_418d000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 243d64556a0444966c54b1797a43808cd16a8ea36161cac619ec8fbcf585cee5
                                                                                                                                                                                                            • Instruction ID: 82dccbd0c98ba132d33113e41df9d655ebcc3dbc239ba0235bc859d600c59952
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 243d64556a0444966c54b1797a43808cd16a8ea36161cac619ec8fbcf585cee5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08015E6100E3C09FD7128B259C95B52BFB4EF43224F1980CBD8888F2E3C2699849CB72
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8f411b712045d65b06665b6b12dc0c7f362f1282c9a605e4787e56c879b6708a
                                                                                                                                                                                                            • Instruction ID: 74e830243684e92ddc3156b27d1d6818162e9a31d03812e49c910f98bb52e549
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f411b712045d65b06665b6b12dc0c7f362f1282c9a605e4787e56c879b6708a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F019E31A047499FCB11EF69D88088AFFF4FF8A220700C66ED45AD7316D730A919CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 86c0042073830731fe7b56bf96b856cddfc431f9f38aa517e948d9394cd0f102
                                                                                                                                                                                                            • Instruction ID: 042a15e93f8ed5a4713629f0b1c35c17a98bef2c50bc7c0669094e3aaeff70c2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 86c0042073830731fe7b56bf96b856cddfc431f9f38aa517e948d9394cd0f102
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E01C03491022A8FEF10EBA5D855BDD7BF1BF89751F144529E800B7280DB75AD04CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7a8658699f691ec78d295557c9adce7578a579313e25958f87d899e99eae9615
                                                                                                                                                                                                            • Instruction ID: 8081da64f31b9a1ab029f2fdcaf1ce2988d93ebd2c03ca1654e5317779d4a093
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a8658699f691ec78d295557c9adce7578a579313e25958f87d899e99eae9615
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB110670D08249CFCB41DFB8C048AAEBFB0EF09311F1089AED455A7211DB345685CF91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5499aafbe06cfde6ab1559fbbdf26c6026773b49db159c794cd5b710a8c7c6a4
                                                                                                                                                                                                            • Instruction ID: bc87cbfeec43715f5c34a27f089cf9d4059564d362f7bcd16500824093016269
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5499aafbe06cfde6ab1559fbbdf26c6026773b49db159c794cd5b710a8c7c6a4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DCF068622081D43FCB535AAA6C208FB3FED998E6557094197FED4C6151C029C911DB71
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5e06ebd519bc1ec850b773d9f722b86a41049b36c5c02d9a71e7f5e726eadcc0
                                                                                                                                                                                                            • Instruction ID: 121cc07d277454c4863baaeaf9bf7d432cd99a23aebca826169470e5045ea2eb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e06ebd519bc1ec850b773d9f722b86a41049b36c5c02d9a71e7f5e726eadcc0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3201F431704615AF87149B7AA85462EBFE6FFC8295704463DE506C3741DF35AC02DFA4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 31e0ccf66515f5a6fa7f9cb9fd55660fd92c0d4d494dd1c2861897425fd6fb0a
                                                                                                                                                                                                            • Instruction ID: db10e0e8965ce6feb33825db2bc4480e400fb2638f33d7db3de82ff5af62c86e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 31e0ccf66515f5a6fa7f9cb9fd55660fd92c0d4d494dd1c2861897425fd6fb0a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E01D630B00318AFDF24AE79A45466E77B6EFC0A62B44453DD5018B740DF71A806DB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 81b0c8f8b7e9a56e75d87563c18337dc48c46f957e7c0ea98e014d3775f72a84
                                                                                                                                                                                                            • Instruction ID: d3ef1231a4d38343ea7424aeba15dc02bf35547a4bad9a35e358c1e40ec84094
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81b0c8f8b7e9a56e75d87563c18337dc48c46f957e7c0ea98e014d3775f72a84
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 01012D302062805FC705D725D401BDABFA1FFC6710F14855ED88643961CFB17806DB52
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1119d9b60410a3084a257a0e0887f953cc23e5d43cb51106dbf3c39e32536afe
                                                                                                                                                                                                            • Instruction ID: ac37afbcf656b3f6aa03101fd36aa4c06b48207c51955b7bb90568fade5e9685
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1119d9b60410a3084a257a0e0887f953cc23e5d43cb51106dbf3c39e32536afe
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 62017C34200601DFC711CB2DD444D9ABBF2BFC4A54B15806AE4458B661DBB0ED02CB50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 9db4b5a9cb9ea6aeb8bf27f2de3bf8a8015023c02206b5a138ec79f9e14c9d15
                                                                                                                                                                                                            • Instruction ID: 99f8f07a713f4591c0b513d64db03750c4b2787e68bb59c14baf27507f3f2cc1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9db4b5a9cb9ea6aeb8bf27f2de3bf8a8015023c02206b5a138ec79f9e14c9d15
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 06F0AD313006009BDB25AE28E849ABE7BB6DFC1A62B14816CD4468B2C1DF71D806CB51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 05609f431fab999b5aec3a157953cbdb52edbb79207332cd0ed432aa8faf05dc
                                                                                                                                                                                                            • Instruction ID: 7fb447f572ee8630ff768d90d5de445ad021efaef3a4a7a570ab142631a99c3c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05609f431fab999b5aec3a157953cbdb52edbb79207332cd0ed432aa8faf05dc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FAF02D147153408FCB619B7DACA01967F76EBC216274844FDC0C28F2D2CF74A94797A1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: c481633de35996d7ff557d860b4f70cfa9acb83a868a3e0f622ebde3e43600c4
                                                                                                                                                                                                            • Instruction ID: 3422195e09bb21b4eeefd73b757013a9c21288e4ef720fca5cd144f4570a932d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c481633de35996d7ff557d860b4f70cfa9acb83a868a3e0f622ebde3e43600c4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC01DE742003048FE724AF65E49825A77F2FFC6B15B248A2DC50A87741DF78A80A8B92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 470bd112bcfea15ce2222673e2686062048382b071dafc3f0deed3f0db851478
                                                                                                                                                                                                            • Instruction ID: 575c51a2fa1b088138e8305d7bf02a9a5f9f0e6377661ecaf66da06d02adb6c9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 470bd112bcfea15ce2222673e2686062048382b071dafc3f0deed3f0db851478
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8401D17420A349EFCB06DF78C854A597FB9EF8660475484EAE940CB362DB32DC15CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 417867fefca3e69199391a5414b3cd022fa446bd615c0119edc23393ca59bf3d
                                                                                                                                                                                                            • Instruction ID: 4bc606afafa638a0736581455307ecbd18ccf644ff0fa5f5bdc01f1888988ebd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 417867fefca3e69199391a5414b3cd022fa446bd615c0119edc23393ca59bf3d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76F02871308295BFDB16CF25D894D777F78DF862A0704815EF495CB182CA20DC02C760
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7233d67dede1b4fa4a34d39b87dbe9655d8a4f1175cc99e456ba9053d4a942f9
                                                                                                                                                                                                            • Instruction ID: 7d671f56756abd145d5c0ff2edb141d1a4ac72080f9957a252f7b75efffb45c7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7233d67dede1b4fa4a34d39b87dbe9655d8a4f1175cc99e456ba9053d4a942f9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40014430308780AFC7029B79A8045AABFF2FFC9256708453EE085C7742CB359C01DBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f40f592d9e653b619a1c28a204e3374a4a99e22d761bac05dc4ae7d2d14543f7
                                                                                                                                                                                                            • Instruction ID: 91bca870dc66d357274a0400791be10f41bbdeda4ce8ca1928f48efa4fe36c24
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f40f592d9e653b619a1c28a204e3374a4a99e22d761bac05dc4ae7d2d14543f7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23F0F671709214AF8B15CE58988456ABFFAEFC9251326806FFC48C7342DB30CC038760
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 707640d4631df31ec50f100caa18de15bed8fc9ce31df3da3efcaf100b27ee24
                                                                                                                                                                                                            • Instruction ID: 53d91b1d1f9fc3237bab9796437f8280ecc2ae83ea5d884d0cfd8f33cd16ee4f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 707640d4631df31ec50f100caa18de15bed8fc9ce31df3da3efcaf100b27ee24
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FFF0903410E3A09FC70AE779D86449A7FF1BF86A1031849EED0C6CB563CB65AC098763
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d567f3fbe2810e276acc96f41142df54a42c6f0e0023ac2f1a3b828ea59af2ad
                                                                                                                                                                                                            • Instruction ID: 55e82d6612f1e4b0148e0d7f2ece310cd21c7f34e2d9dedb94b54b1ad9349467
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d567f3fbe2810e276acc96f41142df54a42c6f0e0023ac2f1a3b828ea59af2ad
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4EF0A4313002059BDB24AE29E84877E77BADFC1B62F14856CD546873C1DF31D8068B51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d20e5fba2e8505a0a90fb8c0058d11a8d3e946bfcdc3ee895acd6d8b91c67665
                                                                                                                                                                                                            • Instruction ID: f5c9c97d54506694f787d6d98fae9045b76a6263e534de8b11418651b3b50c12
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d20e5fba2e8505a0a90fb8c0058d11a8d3e946bfcdc3ee895acd6d8b91c67665
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2701867210D2518FD715EF28D44499ABBB4FF81324F05C4AED084C71A1DB35E995CB94
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 001b74a4c3a2d46c3811988751a2b85dc561e4410ef17eb3cca7422c11988d8b
                                                                                                                                                                                                            • Instruction ID: 60a1df1166b99089699c69e1276d9f9a111b25cb1b91ffe45b9b980b1943a0b4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 001b74a4c3a2d46c3811988751a2b85dc561e4410ef17eb3cca7422c11988d8b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94F0B4363042509F83058B59F884C5ABBBEDFDA67131941AEE909C7362CE21DC45C7A0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d099d8be501a9ebe233c3dcfb92b937604d2595fdeb4a0a6fa16b9efa49ef0b4
                                                                                                                                                                                                            • Instruction ID: 07897d292d65a34517a428de21c2e2ba4bf7dedd6820995227442bd9b2bcc7c8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d099d8be501a9ebe233c3dcfb92b937604d2595fdeb4a0a6fa16b9efa49ef0b4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 96016D35204744AFC701DF69E84889ABFA6EBC9721704856AFD46873A2CA34DC61CFA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 74ee742e96858a08c96b03da0286fd232f9a2005940e1017c97339f550cabec0
                                                                                                                                                                                                            • Instruction ID: b610218dd0f53792702062822e41c7ab25d5c9105b9d9e83131d72db3a7c1a1f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74ee742e96858a08c96b03da0286fd232f9a2005940e1017c97339f550cabec0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DFF021306097416FD715E73AEC904AEBBF3FFC5520744866ED0468B611DF65680B8BA2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 931f74039e4b21c65661f0eeeb372c99a665ca57f0458a292290f32b5b021ea7
                                                                                                                                                                                                            • Instruction ID: 5d82a35264c27877b531252fe108adf9103e1fa24704b01fcd4d0598509a39f8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 931f74039e4b21c65661f0eeeb372c99a665ca57f0458a292290f32b5b021ea7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE0184B1D2021DDFEF10DBA5D809BEEBBB1BB94311F004429E41066681DFB81646CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b1b99be05199c06daf4fce6be7b75509dfe2d0c23b6eb777880fc65349cc122a
                                                                                                                                                                                                            • Instruction ID: ff6f7bd9f7d52d8703c9e6af1b6bb1d7898e39760e19def95f657d3a69935480
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b1b99be05199c06daf4fce6be7b75509dfe2d0c23b6eb777880fc65349cc122a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6BF0F6712492959FD702D7B8A8906E97FF4CF86228F2840EFD44CC7282CA719841C721
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d01a40e495f69067897593e737fead41b0f2307f0a6382e35eaa46066b550e76
                                                                                                                                                                                                            • Instruction ID: 216396a4c47a92e8b0300af83c90db35ca467428b1dcebf108629d9d65f7a5e1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d01a40e495f69067897593e737fead41b0f2307f0a6382e35eaa46066b550e76
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 97012660E096B58FEF02C774CD087AE7FB16F46341F04415CC481A6292D7B84185DB51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d6336f69cda8b7f9fea1aa226156362befcad4106c06cb1d18db9603ae84204c
                                                                                                                                                                                                            • Instruction ID: 0e78cc41165e3f0363a531b0bc39142f70b72b50720cd421d07b28af7b7858fd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6336f69cda8b7f9fea1aa226156362befcad4106c06cb1d18db9603ae84204c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE019E30905349DFCF05EFB8D4D959C7FB0FB86610B28019DD845D7202CB341A45CB11
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ba8fd58e882c2fc5d62fa589e22e045c493f9c89bd3a8eec420d398b7d5e559b
                                                                                                                                                                                                            • Instruction ID: b4d7c89f7e6bd762157b5efa9e390a45c3ccd05077a8c0dfce872e1c2791d6ef
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba8fd58e882c2fc5d62fa589e22e045c493f9c89bd3a8eec420d398b7d5e559b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 32011D71A007199F8B10EF6AD88088AFBF5FF89250700C62AD95997714EB70B959CBD1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2ae2ed91d21bc2fc519b4a2a461c97bab3f67c91254e9707b7abff95d5772cf3
                                                                                                                                                                                                            • Instruction ID: 0289a392eed6f3af33976d79c0fcaf77dcec19338b67a531bf4db8dc44fdbe90
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ae2ed91d21bc2fc519b4a2a461c97bab3f67c91254e9707b7abff95d5772cf3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A6012D31704350EFD7151731A598B5ABFA3FF81726F54016EE08A877C2DA7AA845C710
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 60c3713bc6489318fe67d3a8c8339538eabff064c68d458c338693df2ae34e11
                                                                                                                                                                                                            • Instruction ID: f8d9c03fe67253459f2956fda97e485daef27507cfe16bb876cca060048a17ae
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 60c3713bc6489318fe67d3a8c8339538eabff064c68d458c338693df2ae34e11
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC015E70A0434D9FEB50AFA4C41977E7FB0AB81A09F144099D555E6782DB781505CB92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a79ec9b10d2c93e09f48cd78809ace63183a69b34f8b1d7cbb5af2283d98d92c
                                                                                                                                                                                                            • Instruction ID: 133cd670bf19408fc4c561781de15531d3f6aaeba5146660dc35c6c97cd2cde3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a79ec9b10d2c93e09f48cd78809ace63183a69b34f8b1d7cbb5af2283d98d92c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F01C0B4D06209DFDB04DFA9D9456BEBBF4EF49304F1091AA9819A3380E7790A81CF90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4a8a68acac178ceb77bc6bdcfaaa793d750d3115545ef809349398ddaff84ebc
                                                                                                                                                                                                            • Instruction ID: c244041780e6492106e5f38731f18f39b9820288d754980ea9b28bbd333f1bb8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a8a68acac178ceb77bc6bdcfaaa793d750d3115545ef809349398ddaff84ebc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80018FB0D202599FEF10CBB4D809BAEBBB1AB94311F004428E411A6691CFB85246CB61
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 21b8ebd28346f0d19a86a8f0fd9624e3a924dcd72a673bc45675e7480a71c305
                                                                                                                                                                                                            • Instruction ID: 18606cd5cbb6b6d877a0c70cb7c08bcaad65a8f4f5c5d7397227e15cd288c971
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21b8ebd28346f0d19a86a8f0fd9624e3a924dcd72a673bc45675e7480a71c305
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D201EC71600B049FD724DF2AD884A87B7F5FFC8750B008A2EE48A87761DB70F8458B94
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b60a48b48f1dc5428a6969745b969fa0b062c1221ca4a2a4d1f8ef03c2b16d50
                                                                                                                                                                                                            • Instruction ID: 6f06132288a46d42897b322b1b9dc45a1983e0d20c112a71e071203b07debc1e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b60a48b48f1dc5428a6969745b969fa0b062c1221ca4a2a4d1f8ef03c2b16d50
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6F090313003059FCA18E769E4519AE73DBBBC9910354892CE50A8B754EF30BC0797A6
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f1a9f94407c844707ef8b28da23ac78b97ed58917e237fa94e2baa7c32ac3e20
                                                                                                                                                                                                            • Instruction ID: 634503b6a07a09de3a5fd03c948937f9af7bf7fe7888b70ba6bb77518ba50207
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f1a9f94407c844707ef8b28da23ac78b97ed58917e237fa94e2baa7c32ac3e20
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A0193B0D0420ACFCB54DFA8C449BAEBBB0FF48305F50866AD919A6351EB759685CF81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 95929329a20b0cee66b3a6981a554e6128fc019ccd85af4389ba6b1abfe2075f
                                                                                                                                                                                                            • Instruction ID: a23d3361d235077676fea9431e14fe185951fa5723a2b0ebac8898f1b06c31e4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 95929329a20b0cee66b3a6981a554e6128fc019ccd85af4389ba6b1abfe2075f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4801AD70E096BA9FEF12CB75CD087AEBFB2AF85381F00412DC481A2291DBB85445DB61
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 57e48cf3d2735e8d784df998ea2f2c47df5124e09dd373d72b239f0b05bb04cd
                                                                                                                                                                                                            • Instruction ID: 2149095d27a4dab105496c886340e5621fb5dfcf3a2cba571a7884a88dc805c4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 57e48cf3d2735e8d784df998ea2f2c47df5124e09dd373d72b239f0b05bb04cd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 62F0F630304750EFD7291621A488B1ABBA7FF81766F50016DD14687781DFBB6846C764
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 26136c467cfed388d2c8d499254f94617fbbd701782be47c04a973148ffe5445
                                                                                                                                                                                                            • Instruction ID: 637a0d31f581ffb355861ed6c3264c598b34eea46280a88692571b6f6c6d9b89
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 26136c467cfed388d2c8d499254f94617fbbd701782be47c04a973148ffe5445
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 68F02472A0474AAECB029F75DC404EABB74EEC52113228B2FD449E7202EB715949CBA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 73d4e08c0ad4e7457fb47f4ee0e7e2e06f14a3f031c1e2ee27f3b559baaf0b17
                                                                                                                                                                                                            • Instruction ID: 2e109546cd79522a2e8fd2d9ab32d551c6041cd9fc6d114b3ee5db87a738a45a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 73d4e08c0ad4e7457fb47f4ee0e7e2e06f14a3f031c1e2ee27f3b559baaf0b17
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5DF04F312003046BD705EB69D84098EB3A6FFC6E617448A3DD4464B710DFB6BD068BE2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: be199bba252f7ea3ef4d9ac3e9c2a1b302cb842341d2d04e3f172b932245a266
                                                                                                                                                                                                            • Instruction ID: ee39bcf353c2644a8a5210e6ea8c49bb18e357e02e9f385424e98cf7351d0de9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: be199bba252f7ea3ef4d9ac3e9c2a1b302cb842341d2d04e3f172b932245a266
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82F08930206345AFD3156799E8A869A7FA9DBCB615704406DE14AC7292CA69280AC771
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: c76a7e281f23795cbba4b62dfc666eed5b31dd8272c722a135007e2640902c98
                                                                                                                                                                                                            • Instruction ID: dff10ac1e2f67fbbfe0f6918aabef2afcc0712f96456f83a8f92a4ddfb97c2c8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c76a7e281f23795cbba4b62dfc666eed5b31dd8272c722a135007e2640902c98
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DDF0A7732041E83F8B519E9A5C50DFF7FEDDA8E5657084066FEA8C2141C42DC920ABB0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 087c0e5ed7f790804bff1a0a51f04661b71919580844ae6fdd5fe8353ec6940c
                                                                                                                                                                                                            • Instruction ID: d1a011812d2aba6be6d3e6858e01edabcf2e9539c883b2c9cf5f70264e6c591b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 087c0e5ed7f790804bff1a0a51f04661b71919580844ae6fdd5fe8353ec6940c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 18F0E5717042151F9B14E6AE6C84A7FABEEDFC9561714812EE50DD7310DE649C061770
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 919bdc1831b180e2a82e3f276308333ce38740d2a0ad802a2095a6126ad68869
                                                                                                                                                                                                            • Instruction ID: fc95168003c88f4c476513ca77222793ce760d96693a113daa7b031f15e55adb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 919bdc1831b180e2a82e3f276308333ce38740d2a0ad802a2095a6126ad68869
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EEF01232301514ABC714AE5AE88499FBBAAFBD9372B148126F509C7711CB31DD42C7E0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7e4d3fb01f4d7af7cfef5cb119d3b18609eb00288a5d319db4d0ffb41e6441f1
                                                                                                                                                                                                            • Instruction ID: a3f857277d2e2fd5210fe891f5d1a5e8ce7bdcfa174ea1eab3327609d8d6a5f8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e4d3fb01f4d7af7cfef5cb119d3b18609eb00288a5d319db4d0ffb41e6441f1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91F0F976E00119AFCB05DFE9D844AFEBBBAEFC8311F08816AE615E7250D77046158B91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 03e0144e2f5acc4b9aca73921852b7ac4e5f6ba0ea49197b5120db1aa499a9dd
                                                                                                                                                                                                            • Instruction ID: 3a19076deae7679697a27902536f3c1498fb27ad247808e33d0b80fd7a0170ef
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 03e0144e2f5acc4b9aca73921852b7ac4e5f6ba0ea49197b5120db1aa499a9dd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94F01D72E00119ABCB05DFE9DC04AEEBBFAEFCC711F04802AE615E3240D77096158B91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2aed56c398737e961956972fe0883351f06e37364d2784a2900b5151e0bb1e52
                                                                                                                                                                                                            • Instruction ID: bcf7635e4c8e93dc69befaec12bb12d1fa88cbfcc5d314cab94a156539515cce
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2aed56c398737e961956972fe0883351f06e37364d2784a2900b5151e0bb1e52
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C2F03C3690010AAFCF00DFA4D904DDEBBB6FF49710B104165E618AB271D731AA15CF91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 628e36a84a6da3ceed6f462cfe9bf5a693982a34eafb210769110bd2c16e2ee4
                                                                                                                                                                                                            • Instruction ID: cc9dd4a95c92113c78eb19e72dae2282df433911a511d3cccffbaaca4cbc51d2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 628e36a84a6da3ceed6f462cfe9bf5a693982a34eafb210769110bd2c16e2ee4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86F05C213142404BCF21613CB4204FE2B719AC13E7B1804AFC44ACB2D1CF900C834762
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 47d79356a9055ed06ccaa85fade6d87a261f4512c620620edc598b021d67aa2f
                                                                                                                                                                                                            • Instruction ID: b4cbc6bfb4a642d5483a0f2e5aa0f3b2b19dd5e11a3adf0e224dde1bba644530
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 47d79356a9055ed06ccaa85fade6d87a261f4512c620620edc598b021d67aa2f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A01D174505B018FD726CF26D848652BFF6FF8A301704866EE88A83A52CF70A849CF80
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f5520e36e404a4ce2097c605a3f929b1fcb306cba7257b42f7969dc01252cf4f
                                                                                                                                                                                                            • Instruction ID: cbe76cdd03755a59530cc2d1eeff4356599bfe7294ea3d373dbbb3d16ccb4c59
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f5520e36e404a4ce2097c605a3f929b1fcb306cba7257b42f7969dc01252cf4f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DDF0BB302043904FD713DB2CD85474A3FF6EFC3655B0804AEE142C7652CB75A805C792
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d5ce0af3f81ec973856f20b6a9300f52efe6ef4373f4262059fe931e86bb7b5f
                                                                                                                                                                                                            • Instruction ID: 0fb34f1d9921a4a4d09144216890af2410837e8772665ba0de351532fafded8b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5ce0af3f81ec973856f20b6a9300f52efe6ef4373f4262059fe931e86bb7b5f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 62F01D35E042288FCF04CFAAE8096EDBBF5EB8D311F04916AD405B3240DB755954CFA4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7d4c4cb4a349b9874e77b7dfc3598200ede8ee155d7b924ba437ebb6202b4b2c
                                                                                                                                                                                                            • Instruction ID: fae45bfbbf07f751dcfc888a2e2fee698c84730b74cacdae026c6efdafbce0b1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d4c4cb4a349b9874e77b7dfc3598200ede8ee155d7b924ba437ebb6202b4b2c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ACF0B4313003109FC7019B19D844C5EBBE6EFD5660315416EE841CB3A2DB75DC468B91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3e76a9cd15aa3fbeebeb637b8fe44b78755b93b3523649cdc701a8193b0bf577
                                                                                                                                                                                                            • Instruction ID: bab3dbb3ce13fbb937567067c82e45009bb97bea9c75521ac31ba0dd530b72f9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e76a9cd15aa3fbeebeb637b8fe44b78755b93b3523649cdc701a8193b0bf577
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 73F01C757042149F4B549E5DE888A6FBBFEEBC9661324802AFD09C7306DB74DC0287A4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bbc8eb1251524f8228c5b83b5ad8a0b9c5a351c69f272b14039ba52abab1edca
                                                                                                                                                                                                            • Instruction ID: 38dd4aeefeee8db3d7a842dbc5fe08802fa8b3be7be17a8b807c411775df1594
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bbc8eb1251524f8228c5b83b5ad8a0b9c5a351c69f272b14039ba52abab1edca
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77F02731A069615F8B064F29A8148ADBF22FFC930D7194156D406E7705CBB84D27CBC5
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 9f5ed333eca4026ce8be37d20d7dc295d9b3887ceee40cc28cdfcc43073dde87
                                                                                                                                                                                                            • Instruction ID: 4b9776912e4263894f2a873df3be5d3c7b547f98c2b327fc324468e265ee5ab7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f5ed333eca4026ce8be37d20d7dc295d9b3887ceee40cc28cdfcc43073dde87
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C1F04FF5C0A258DFDB01CBA4C8565FDBFB4EF56211F0091AAD446D7350E6395A42DB10
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: cfa26892c5a6394b573944bfc29eb55d029b924785f70e36b3772143f2e2fb79
                                                                                                                                                                                                            • Instruction ID: 1b2dc26b9a74571b7c452a1ce148a180823ce9904f09f4d349270d1b48bcbb6c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: cfa26892c5a6394b573944bfc29eb55d029b924785f70e36b3772143f2e2fb79
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 00E02B3270A3A11B8716457B78849BFFFAA9DC61A134942BFE485CB242D924CC078361
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3d4cc76e27d31bcfe5e3494fc35bb54a05539382fe7025c4d9bd32fe0e05260f
                                                                                                                                                                                                            • Instruction ID: 24239977ce5f125e16c71d7465235f3a0cb2d3681aec68698b5ee82b779a3453
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3d4cc76e27d31bcfe5e3494fc35bb54a05539382fe7025c4d9bd32fe0e05260f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F2F02736704361AFC3168B69C4E88163BB1EB86264B1152BED08ACB272CA31DC47C7A0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3425b6d138bec84ebb59d2b2f228fc38b95598d68e36a2358b3f56d7d29975bf
                                                                                                                                                                                                            • Instruction ID: 19a29feede307140239bce6db16f7a09205dde4a8a88f6776f87fc749b06e25c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3425b6d138bec84ebb59d2b2f228fc38b95598d68e36a2358b3f56d7d29975bf
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 39F0DA753101109F8714DF19E488C6ABBEAEF8D62532540A9F509CB362CB22EC02CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: fe7884ca93af019076bb81d05fe662ac702d975f133d70630891312cf6e9b5cd
                                                                                                                                                                                                            • Instruction ID: e8c04a1dea655adac748e188e4806bfa1c98152ef77b8fa2e98a8cd5e8591ae0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe7884ca93af019076bb81d05fe662ac702d975f133d70630891312cf6e9b5cd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 61F06430A01209EFCF48EFB8E98959CBFB1FB85A00B2441AEE80593242DF346E45DB51
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f51934752ef47e53c3afda9b709753f7b6e5e463a2f40fa0b4b3a95b4b273cf7
                                                                                                                                                                                                            • Instruction ID: 4f1c2cd50177bdc4077dc37c794e4b1c4f10f57ebe6009e00f9e72c2b5f29568
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f51934752ef47e53c3afda9b709753f7b6e5e463a2f40fa0b4b3a95b4b273cf7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17E09A713042252F5A18AAAE6C80A7FA7EEDFCA465318803AE50CC7310DE64EC0203B0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8de63d35fd246fde4f0c6bc66a0b29975276bfc4fd58db97f6daa270341d6c5f
                                                                                                                                                                                                            • Instruction ID: a48dbcc7e45751409eb35c7ab042c770d508b3a67b41a95c1a5de6d6a6603d7d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8de63d35fd246fde4f0c6bc66a0b29975276bfc4fd58db97f6daa270341d6c5f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36F0E2303046109FD755AB19E808B293BB8FF81A31740006EE042C7661DB60AD41C794
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6bfc3fd0d9e89fc702a901ee613e9a7af451cabf41a1af42e7827cd7e6d5ca46
                                                                                                                                                                                                            • Instruction ID: 363aa180490ede76899a6752d019755ebf9610eb2a95d875866fec6928b0a9a9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6bfc3fd0d9e89fc702a901ee613e9a7af451cabf41a1af42e7827cd7e6d5ca46
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B01F634A41219EFDF04CF94D884FAEBB72BF48341F204009E801B63A1CB31A941DF60
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a2fc7ce1012ef07b0865bacea6db220d9be419b5eafc872892ce80c483663571
                                                                                                                                                                                                            • Instruction ID: 08f4f182d8c3982db4e8300b1b06e30603a40facb297ee17a356c261e8b4f4e7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2fc7ce1012ef07b0865bacea6db220d9be419b5eafc872892ce80c483663571
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 06F0A0312093849FD7066B69E88445A7FBAEFCBA21B0540BDE909C7213CEAA9C05C775
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ffdde9a6ad0f5d27f94bf17e2881f3ca3f57764bafc01b974f703a6a3d252ba4
                                                                                                                                                                                                            • Instruction ID: 5c08da9c727ad820562520a7957c0decd7787e602475d6117afe48a964d7760d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ffdde9a6ad0f5d27f94bf17e2881f3ca3f57764bafc01b974f703a6a3d252ba4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C2F0EC1811E3C08FCB33872DA490485BFB4694326230900DEC0C1CF2E2CDA4298B8B67
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 985b7ee6995bfc744882b48de756c221a54ada8f84b3bf844f3734e44f42e76e
                                                                                                                                                                                                            • Instruction ID: 6b774a8f6ffaeaf828e6372a0d70a921cc476cc2e26d0a05f128c7ee9b07e212
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 985b7ee6995bfc744882b48de756c221a54ada8f84b3bf844f3734e44f42e76e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D6F0A0B740E3C25FCB039A24A8950C43F30C93391475952D7C0D5DB163D31A484B876A
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6697507e766e7cb4c256288b81040f28d00454a202417e5634cca204c00928ac
                                                                                                                                                                                                            • Instruction ID: dbe09853b3448f46e04d9ae05b6a1c884e51d5ba5fe2c90c8f169bf593a2743f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6697507e766e7cb4c256288b81040f28d00454a202417e5634cca204c00928ac
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8F0A0313003029BD724EA6DE8C0DAA77EAAFC8628304492CE54A8B310DB62EC028A50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 70300a3d3a832dc6c910ade520147be7e41f5b99a8839adb53037f4c64880a47
                                                                                                                                                                                                            • Instruction ID: 9e364676390381ff70656e97ba6880ae41f4cff3797ed96074eccdae429debb5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70300a3d3a832dc6c910ade520147be7e41f5b99a8839adb53037f4c64880a47
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4FF0A034609B958FC7072738A8140A97F75AE4711134901AEE445DF253DE10AC49CB92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3a0bd0da86995a0decaf7888ecdb913d71bcea3f4394d7f81fa4c7c780f413bf
                                                                                                                                                                                                            • Instruction ID: 632e3d591a1d19ee3b12d6fb77fb22a169421baeb0bf5f6fde7b45215f362abf
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a0bd0da86995a0decaf7888ecdb913d71bcea3f4394d7f81fa4c7c780f413bf
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57F0EC328147089FC702DFA4D8006ED7FB0DE96111F11479BD048D7251EB705A86CBA2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 07560d0713a3969d752bccf47641bc83b126af6a6060efdfa35a26434691d937
                                                                                                                                                                                                            • Instruction ID: 297ab7bb7d40170ced91814b66d972542c5fb9c52d88126d938cf974adad4e52
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 07560d0713a3969d752bccf47641bc83b126af6a6060efdfa35a26434691d937
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CDE022327046255F4B10DAADF880DBFBBFAEBC8224308452DE40ED3301CB329C068BA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 54d7da73cd567871f8b0a04527aad0eb2f8ddd1e05e0aae0c8add07fc0ffccf6
                                                                                                                                                                                                            • Instruction ID: cd786a05b47b2177cc936d6be47c44201c1f70c9a19b4491e0cdb55e801dad36
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 54d7da73cd567871f8b0a04527aad0eb2f8ddd1e05e0aae0c8add07fc0ffccf6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52F0E574202712CFDB34CE11D401AB3B3F9BF80619B14A82CE44242A00DFB1F480CB80
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: eb58d0031a98db4c0ef7955b37b7bded5eb8670d830e2218ef46dd61aeec7cd7
                                                                                                                                                                                                            • Instruction ID: c6ccf4919a13921c3c1363fb6eccbdaf2bcea16f28bbeee50356339a197b529e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb58d0031a98db4c0ef7955b37b7bded5eb8670d830e2218ef46dd61aeec7cd7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F9F0A7312047419FDA11EA18D88098EB3D2BFC4A147048E19E0598B129DB60AD098B92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bdcfa115fd87e75f03c812936b6949c188fc9f3935a68a2c20a44b9a8525a23e
                                                                                                                                                                                                            • Instruction ID: 1e00965a2bf4d4d03ed318993bdb4f85c540bf52bf0aa34bc4e35afb6f87af37
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bdcfa115fd87e75f03c812936b6949c188fc9f3935a68a2c20a44b9a8525a23e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7E02B363042403BD321075AAC50F56BF69DBCA751F1400AEF304CB2E2C8515800C7E4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a5aa6e83a37a50b6f5dd19f3d3a7aa95537a9632ceb4927c9eae1e86ef25fd5b
                                                                                                                                                                                                            • Instruction ID: 4dfe39c23976c2d8a7c73829a1a1a106af92846c4e97efcb507b54b486507460
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a5aa6e83a37a50b6f5dd19f3d3a7aa95537a9632ceb4927c9eae1e86ef25fd5b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 31F05E3110D3D25FD3029738D450985BFB16F92220B0A89EBD0D08B6A7C6309849C7A2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 73e2fbca7a7ca46bc1fcbc6d41c45f38ddd6f559324b0f72c747be55722600f3
                                                                                                                                                                                                            • Instruction ID: 400ddea3efdf3f90e898c6d3b09a8c424da0c8afb3c3e5f23d9a5341c367f752
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 73e2fbca7a7ca46bc1fcbc6d41c45f38ddd6f559324b0f72c747be55722600f3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4E06D35701210AF87148A2ED884C5BBBEABFC8A65354807EE50AC7321CA31DC02CB60
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b795f29d59b9be9f7ca755d596da91839f583a0adb5691e6dcdef1de3ae20849
                                                                                                                                                                                                            • Instruction ID: 552f0376a75576ea1e62914eb6ba00b8e6b4f94592915389a5637d51e039a5a3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b795f29d59b9be9f7ca755d596da91839f583a0adb5691e6dcdef1de3ae20849
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5FF0A735601215DFC716CF69E49499DBB75FF84215B14846DE44587312DB31DC46CF00
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b372030f53181cbfc9772f420163a0e81183f4f48970aef00eab5af69bef5ecf
                                                                                                                                                                                                            • Instruction ID: 75030da8429adbead986e0392d027d2109263664364e2e12456f0767615da934
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b372030f53181cbfc9772f420163a0e81183f4f48970aef00eab5af69bef5ecf
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0F0A4366011099FCF01DF94DA44ACDBBF2FB88311B258294E508AB226D772EE55CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: af9e6f1c450706ba844b7f2edbed7ed1f97b7a5dd0aa4be473eb88aad3ff3991
                                                                                                                                                                                                            • Instruction ID: 140237f06285419463b0c7d5613ac16ac1f603e9ef18de022967b5ee75a4f7b1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: af9e6f1c450706ba844b7f2edbed7ed1f97b7a5dd0aa4be473eb88aad3ff3991
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 66E0D83131030867DB04766AF88485A7EAEEBCAE21B10403CF909C3301CFA66C05C770
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a72aa6ab070c552b809b4dac2f89acc78c8c004fc1b18af4baf083edba08b601
                                                                                                                                                                                                            • Instruction ID: 5e0b050b41608c06144fbd14dd86551858615d7008ea182bfe178efdd0a0aed6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a72aa6ab070c552b809b4dac2f89acc78c8c004fc1b18af4baf083edba08b601
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B0F039B0C082499F8F85DFBAC0615FFBFF0EA0A250F10826AD459E3341E6350649CFA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7570f5b88db5de4a9c97d54150de8b8c964ffc389a5680a85a5981ed5fe80b69
                                                                                                                                                                                                            • Instruction ID: 9869ef8fbeedf9bdbb9a5eba6019c0d1118dbd0f87942a903623a395d97838a9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7570f5b88db5de4a9c97d54150de8b8c964ffc389a5680a85a5981ed5fe80b69
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D9E0E5302003544FDB11EB29E44874E7BF6FBC2656F08042EE24287601CFBAA8028B92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3bc2f1653b3cd04ac477387e900b6fef7adb747a30efb7cdd2ae2897ab2cf77c
                                                                                                                                                                                                            • Instruction ID: 67a31c1d35cc048e011b74d90570781995a7fb8248d876aedc15f71d540fda52
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3bc2f1653b3cd04ac477387e900b6fef7adb747a30efb7cdd2ae2897ab2cf77c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 51E08C3230021437E224168AAC45F5BBA9DDBC9BA2F204039F708CB3D1C9A2580097E4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ea2dbdaf96dc55d739c67e3c18d55cab87bdf4ca9e6907720b8618f100931b0b
                                                                                                                                                                                                            • Instruction ID: 2b96425c962b0635cec4ca4c433c482154334820606462b8bb58e89a0e8b9449
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea2dbdaf96dc55d739c67e3c18d55cab87bdf4ca9e6907720b8618f100931b0b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4CE0D831B019265B46085F1AE80889DBF66FBC87197084115E50993700DF746D2287C5
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 810c738e6bf57ebbe05898e43c375beac22b4689e2e37595a7c0bb6b58c4d638
                                                                                                                                                                                                            • Instruction ID: e124f7a519557bd8e1c83ffdfadd9c1326d024c34bb4dbae43a8065ba685a685
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 810c738e6bf57ebbe05898e43c375beac22b4689e2e37595a7c0bb6b58c4d638
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52E086763052559B4B34DE5AE4C0DABBBF9EBC836A318457EE509C7301CA71D807D660
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f8d3da88eca1ba53f506d6321713672402f9b940be78b4bd2b0bfa0334b981bb
                                                                                                                                                                                                            • Instruction ID: 6ce5a2637834aea2bacc2643e3d1cc0cfcd84fa56c52c3b33d0d514e03567d74
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8d3da88eca1ba53f506d6321713672402f9b940be78b4bd2b0bfa0334b981bb
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 48E04625A0A7D56F97139638B8114867FE98E031A138A41D6E488CB362DE50AC4DCB72
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 00fc611865b508f47a4acd3a503634fefbe2c1dfb27213993e56231824787500
                                                                                                                                                                                                            • Instruction ID: 2aece24ad21e8431fbd33572a04288fe891530448bf6dfc176446aa35447916d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 00fc611865b508f47a4acd3a503634fefbe2c1dfb27213993e56231824787500
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7BF0AE71D0021D9FCB40EFA8D8056EEBBB4EB49241F50826AD959E7210E7309A558BD1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 87b7dc1b159430a8e91474390660070c7f00b577ac9e40b2786d0c109128b695
                                                                                                                                                                                                            • Instruction ID: 187608982a57174bb2aec208bbe9f24ad5e513db94d739ab8f369b749a6ba776
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 87b7dc1b159430a8e91474390660070c7f00b577ac9e40b2786d0c109128b695
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65E0D8342057249FD71CFB2AD4805CAB7E6BFC4E203108A6DC44A43611DFB0BC094692
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e18440b874f2e928e9ac7acd5084d4c37ad4a170008de66c6684157846f09199
                                                                                                                                                                                                            • Instruction ID: de64786f6c719a36f94a0c2f5a57f60f36fa8c4c0e6bd0ebcdc8939297ed21ca
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e18440b874f2e928e9ac7acd5084d4c37ad4a170008de66c6684157846f09199
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64E04F31005394FFCB071BA8D8148857F65EF0B26471950DAE5948F163C6339863DBD1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1cd7bc657635b766c12fcb9cf7746fe92ebe38956dd33bba6931f040b1ae8e0c
                                                                                                                                                                                                            • Instruction ID: 82a7847bf43b1cd191d5199178d1221c14c72b57bedbc1bb84e8a22e2b75646d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1cd7bc657635b766c12fcb9cf7746fe92ebe38956dd33bba6931f040b1ae8e0c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2AE08C322922149F8B156FB4B40C5F93B74EB4427334000AEE84AC2A42CF66C841CA81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6a60cea7ad1581fb29c193437192fdb8a836cf6565915f6b58416c4bebfe5ad7
                                                                                                                                                                                                            • Instruction ID: 1892d142504ff84f4fdcd2a034880df9c756bc2cdd2951baa8c1728e3fbe7849
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6a60cea7ad1581fb29c193437192fdb8a836cf6565915f6b58416c4bebfe5ad7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4E0483291470CAFC700EFA8D4046DDBBB8DEC5250F00865FD54997251FF7095848AA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0ab6e29338c25f07a491160a4ee39fc818feeacc591b26e170bd8141ffc4d39a
                                                                                                                                                                                                            • Instruction ID: cd648cbf6faadcf141e1f9f9b2c9789db63601e1333369236830b0bc7cc8a413
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ab6e29338c25f07a491160a4ee39fc818feeacc591b26e170bd8141ffc4d39a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2AE026302442259FDB1ABA28DA142A57B7DEF01217F4880EED4CBCB697C7616A02C790
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1d27054d5151b82bd5e63101423993824f73e48de5bd7038dd5bf8d1a6092391
                                                                                                                                                                                                            • Instruction ID: 2a669f0286f87a4da1234ec6a0128d0254c97218dd297394c21f41cd7e3f09ea
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d27054d5151b82bd5e63101423993824f73e48de5bd7038dd5bf8d1a6092391
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E9D012357105105B46055A1EE40885EFBEFEFC9A2131540ABF50AC3321CFB0DC024695
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 65a672ce5f24bbe3a1cd98f9adea89c3a74b5de3b48ee4de2ca0765c5822aa44
                                                                                                                                                                                                            • Instruction ID: 8d176264640bb5011942e6b058b7ae724a2a932f88dd50795dc06a619ddd7e1c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 65a672ce5f24bbe3a1cd98f9adea89c3a74b5de3b48ee4de2ca0765c5822aa44
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8D0C2342063624FC70A2768A4540A47FBAAACB02130980AAE409CB653CA3589019751
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8583b2a187c09211cac7237ee45433d5e417915702948b22e44d886e17fbc5d6
                                                                                                                                                                                                            • Instruction ID: 1c3e44d1ff15cddd260b2d88012e7eab963e6ba9da5c1456912b0a9f8161094e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8583b2a187c09211cac7237ee45433d5e417915702948b22e44d886e17fbc5d6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ABD05B31300128678A193769F8584EE7B9EEBC5962304002EE607C3341DF656D0647D5
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4f516e4a67d5192f070ec2510c0143ba7c81db8dce4f643e1f34e6fc715ef730
                                                                                                                                                                                                            • Instruction ID: 72bec2f37f59e662191e3e43ae400d821f50276ad9cd844b07f7e550d45a7755
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f516e4a67d5192f070ec2510c0143ba7c81db8dce4f643e1f34e6fc715ef730
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CAE026205097E89FC723163490007967FE46F03170F4900DFD481CF593CB547844CBA2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 3876aa33840056fde208b0c4f84d9edff75d93aa6fd97dd97eba4c96faced952
                                                                                                                                                                                                            • Instruction ID: ecb40e2bb665bce409be407c444296e06d8ac1a05f37a40085245a0fcdf7e7a7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3876aa33840056fde208b0c4f84d9edff75d93aa6fd97dd97eba4c96faced952
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ACE01A70D0020CAFCB48EFA8E44459CBBB5EF84604F0082ADD419A7390DB342A048F85
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 40d6774038e1dd983d5deadcfdf838bed9daa0eabb4404b4bc1b2973f77e73e7
                                                                                                                                                                                                            • Instruction ID: 3669301b4d57e678f5bf2f0db2614a3d1233118b5f1096527f6d44721d377ea8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40d6774038e1dd983d5deadcfdf838bed9daa0eabb4404b4bc1b2973f77e73e7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 20E092B0D0824D9F8B84DFAAD4455BEBFF4EB48201F10816AE918E2340E7355A51CFD1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 80197b241c9b108a88580cd12830550e57814638fbff47a818d3d2e6cee7ffa5
                                                                                                                                                                                                            • Instruction ID: 478502ed908cab1f34cb98947cbbb7f811cdda6dc5cccf0978c64f0b325c38ce
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80197b241c9b108a88580cd12830550e57814638fbff47a818d3d2e6cee7ffa5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D1E012711053819FCB56A728EC965D83FB1BB82735B051585D8819B2E2CB682C4ACBD5
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: dd0b7d9616f1c1fdd62f0c2602ead1be1b632e5fff1d9c2a6f8accde8acb1c36
                                                                                                                                                                                                            • Instruction ID: cad4e890cc6284ea9eaed78aa86ae614ac9b6f234b73cde3e2c7c8c000272314
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd0b7d9616f1c1fdd62f0c2602ead1be1b632e5fff1d9c2a6f8accde8acb1c36
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64E0E535A10129DFDF609F50EC48BACBB31FB84361F40819AE589A2221CB31A9A5CF50
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2672034483.0000000008D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D40000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d40000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 85c7ffcf319dc8ab9105fb9afa7a8e6e343c5a57908213b1bb86080fda75cd74
                                                                                                                                                                                                            • Instruction ID: 89a3da82d347a4cc959b4c689cbcec7fc489ae3c1f44d420f1dd93a92768af39
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 85c7ffcf319dc8ab9105fb9afa7a8e6e343c5a57908213b1bb86080fda75cd74
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9FD01732710020AF8A049B1EE4048AABBEEDFC962132540AAE109C7322CA61EC438790
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 691f354dd3ea48e1c48bf61b19cb59ff6bcb49efef90e959fbf9b5c8b9938670
                                                                                                                                                                                                            • Instruction ID: 223103be2df7efd27e7f48fbb1283d3befdaeff902a10067014972a8141d260e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 691f354dd3ea48e1c48bf61b19cb59ff6bcb49efef90e959fbf9b5c8b9938670
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0CE04F621092805BDF42A738E8D888D3FA09F8763438A14ADEDC8C7241CA98AC46D791
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: db35c6301b7f70aef30b18a33b07b6c6f8e94418e44901673ec02a5182577b00
                                                                                                                                                                                                            • Instruction ID: 197baa9db2d17d422fe0665c2ff4714d57b9e9612ba6ff8ce0050b2a1df7d0a7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: db35c6301b7f70aef30b18a33b07b6c6f8e94418e44901673ec02a5182577b00
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3DE0B674E0530CAFCB44EFA9E54569DFBF4EB88200F10C1AAD808E7301EA349A40CF81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f64536d86beca7b0afb9534c3ec4422381a6f944a19ef8227ec8efedaed749c1
                                                                                                                                                                                                            • Instruction ID: 4b8a0d710fea2037e60ad33507ae7f818a86e53dd39465b0bc282139f01a3bc6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f64536d86beca7b0afb9534c3ec4422381a6f944a19ef8227ec8efedaed749c1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7E01AB190061ACFDB21CFA1C859BEEBB70FB08341F10466AD809A7280CB745984CFA0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d387d156c68093cdf38955f7a51ced21e0c809664614c1c6a53b0d3b8fdd839c
                                                                                                                                                                                                            • Instruction ID: 80e8cd0680280e20e926b0fb8b2223962015e36ef1bba00aee3695ac6c1fc74d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d387d156c68093cdf38955f7a51ced21e0c809664614c1c6a53b0d3b8fdd839c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4FD0C7353505149FC6049758D458D9677EDFF89621B11409AF905CB761DAB2EC0187C4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 513161dfee76d72c28b74220a1b6092cfc5e240ddbe60654a7e3bb3b5891d71a
                                                                                                                                                                                                            • Instruction ID: 430184dfe3c72ed1a29a332635714173ff1054662c50dd0348766596b98541fe
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 513161dfee76d72c28b74220a1b6092cfc5e240ddbe60654a7e3bb3b5891d71a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63E0C231104741CFDB61E710E92068277B0FB00A10F41C8ADC0968B530CB306C878B10
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 06ac527cdf4bfceb36ac468ec85210372db1efa39db928d26ed79d991b9800e5
                                                                                                                                                                                                            • Instruction ID: 2adbe3cfab61467b6b50b86968fdc74da0dccee96b49fd73ae662ef4e907d755
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 06ac527cdf4bfceb36ac468ec85210372db1efa39db928d26ed79d991b9800e5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7E01735155344DFC742DF68C894C80BFB8BF4A718341408AF9808F232C332A825DB20
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e231cbe621d67402dd6acfcb11a7a93ddc04ce6200beaa8454495504b4cfc2a3
                                                                                                                                                                                                            • Instruction ID: 68adb57ae27133d0d986546591e55ebf8bea8f8d8bd67b310b2653461d52e369
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e231cbe621d67402dd6acfcb11a7a93ddc04ce6200beaa8454495504b4cfc2a3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FDD01270D0420D8F4B44EFA9844156EBFF5BB48210F10416AC91CE3300E7315641CBD1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0f7f158f7cf7714e0b66a1a8cecf7be3040ae2c20359392a2f27a94552a4a51f
                                                                                                                                                                                                            • Instruction ID: 897f25728688cbf467f2a3ed9e6c647cdf4c0dd17aeb8991d29178f7cc4033ad
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0f7f158f7cf7714e0b66a1a8cecf7be3040ae2c20359392a2f27a94552a4a51f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 09D02334F00625174710A66D740044777DDCF461E23404266E844C3300DE50EC0CC3B0
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 97e52565b8afdbf8bddbf51e4a26298b7508b7abf9e0b9fab41751920f9c3dd1
                                                                                                                                                                                                            • Instruction ID: 5ccdba2ce96ffa91d8f90f477816bb0bf9cffabd9a820a96b62a66c3093d8ba2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 97e52565b8afdbf8bddbf51e4a26298b7508b7abf9e0b9fab41751920f9c3dd1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DD0A9212093888FCF130BB059186BC3F34CB2210AB1612CFD08BC64A3C626C20BCA22
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 02498d69837aaf755900825cf98701a84e0a34765143f3f3563d715ebaa71776
                                                                                                                                                                                                            • Instruction ID: c79501229846d8af1676858b5d6106a6c65568a5fc2719653d970b761ebb053b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 02498d69837aaf755900825cf98701a84e0a34765143f3f3563d715ebaa71776
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A1D0176020A7C89FEB026AA0A8281553F20AF83A0578900CEC5919F297DA18584AEB32
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4abfe73ba32b440080dc5e1cb4bbc6fdc064cd45ec494eeef535688d1adf42d2
                                                                                                                                                                                                            • Instruction ID: c162765ef39bf81448029af8e748ec80e1e9b29bbd5941420fad50cdf9a6902c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4abfe73ba32b440080dc5e1cb4bbc6fdc064cd45ec494eeef535688d1adf42d2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D6D05B5860F7DD8FDF33527408002D93B755E464D6B85039DD5D5CE1E6EE208805D736
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 97a0581dcab3138f0d40e9bddb7226460363f7ce8b0c4b933cf6a90f8d5c2d61
                                                                                                                                                                                                            • Instruction ID: 4e9ca7d7235f04ef6b047ce8ec95908a95dc8fe74d25f13c68ccb15e3f6e3a85
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 97a0581dcab3138f0d40e9bddb7226460363f7ce8b0c4b933cf6a90f8d5c2d61
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1D09E36101218FBCB065B94D800995BF69EF1E36972444ADE5195A222C733D462EBD4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: c0f102c8aa7d99588456fb6841cfc5e87f9cd2a014c0d88dea22025758a97a4b
                                                                                                                                                                                                            • Instruction ID: c230be0814d1ea6193f106de35d09ca55a263a8ebd8e7fe33fddd344c2898b37
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0f102c8aa7d99588456fb6841cfc5e87f9cd2a014c0d88dea22025758a97a4b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2BD0C931214A249FCB05EB6CE44489977E9EF89A6531041AAF61ACB332DFA5AC008BC5
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7afce26e8c9382f97a5ab9d7cdf0c40ec5d2129c06173ad6a9a7387a41d9fd6d
                                                                                                                                                                                                            • Instruction ID: 348bd1ff2799fe92dcce4ccf36c5d7ded0df089335da082eb93ac921d1ab898b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7afce26e8c9382f97a5ab9d7cdf0c40ec5d2129c06173ad6a9a7387a41d9fd6d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12D02330501738DFC7305565D1047A6B7D9FF05771F00155FD05547601CFA174404B80
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671568589.0000000008CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CA0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ca0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1d6278954bbb9fa1fbc2c3e2df2c3c674cf1644bddfa0dacac0b863c49c1dab7
                                                                                                                                                                                                            • Instruction ID: 14d106f1481592329f153e7a21823d2e0a4090d6f06cd62f2a94de99b497dc02
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d6278954bbb9fa1fbc2c3e2df2c3c674cf1644bddfa0dacac0b863c49c1dab7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82D092712051018FDB14EF74C494A9AB3F5FF44611B04896DD086CB154EB30D986CB41
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e3a590bf23ddd6034eb2c106f1ecf03618f8b9a0ef306f6ecbd62acabc05b6ea
                                                                                                                                                                                                            • Instruction ID: 91a7451ec84e1cf4c17b6747b95c9c045c826a9e33c8b29e5f8230d42c9f6e17
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e3a590bf23ddd6034eb2c106f1ecf03618f8b9a0ef306f6ecbd62acabc05b6ea
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2CC08C22354220074B492AACB08412CA6D2CBCAAA239840AFE941EB34ACDA48C02A381
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4df3d02e6dd377786ffca35c6832f9d59303e417501920f9b9c5fd2326c96b29
                                                                                                                                                                                                            • Instruction ID: c3ad3a70bf332e396d62aad936961e1362489daba31349cd293ca2dc76ee0c62
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4df3d02e6dd377786ffca35c6832f9d59303e417501920f9b9c5fd2326c96b29
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60C04C3135460C4BDA505EF17A1C77A376CD75061AB4410AAE54DC2542DA15D5119561
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b8fa0103844bcead7cf5c64a270ca3526a948063881cfc230b64c741f3c80553
                                                                                                                                                                                                            • Instruction ID: efd5320bae42df3c14f2dbbcad83191a677c9886c8b092006738f56bef078cc1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b8fa0103844bcead7cf5c64a270ca3526a948063881cfc230b64c741f3c80553
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0D01230414B40CEC305BB7884124AA7BB0BFE2701B45466FC0C1A7621EB30949DD792
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d4fa327a520e0e060786ffec90d6da24f34f15babab8e414487ef571f8c411d4
                                                                                                                                                                                                            • Instruction ID: ee06f4204a970abcb6cfb738cc9fa76ab2a8540539db6d49059409a3bdd7da10
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d4fa327a520e0e060786ffec90d6da24f34f15babab8e414487ef571f8c411d4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 01C0127290D3D05FD703437459557957F201B43314F0A81C7E189880E381A90555C7A2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 867d6fb3b5d695011ceaf12a7f90167e6b56d0e9a78bec458e7afe7d37b21ffc
                                                                                                                                                                                                            • Instruction ID: 82af2c96e62d7fe1ad470b9f95948f4ff32fc2828dc48e4684afe94d4d3b6b20
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 867d6fb3b5d695011ceaf12a7f90167e6b56d0e9a78bec458e7afe7d37b21ffc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5C0023154A7D08FC71B9B3088299187F21EFA730178A4AEED0818F1F6D9755989DB61
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bfce04f08f376c67d31fc652de68780f3e34013639985ad07ecb388cbab2ae03
                                                                                                                                                                                                            • Instruction ID: c572179fe4c290668923c1a467b9f12b445835cb44b898d4be7e9b7c18c4e123
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bfce04f08f376c67d31fc652de68780f3e34013639985ad07ecb388cbab2ae03
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ABC01231810A0C8FC700BEA8E404898BBB8FB59204F40922AE44A2A110EB20A9E9CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671722035.0000000008CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08CE0000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8ce0000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6ba973eb2db30997c36a2b0a8de991d4b05b18054f171a9c0e402a1d66e8ec64
                                                                                                                                                                                                            • Instruction ID: dbae16478acb70d4c818071f752ea27f2ebbf84640bdaad4ef7056d3692e84eb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ba973eb2db30997c36a2b0a8de991d4b05b18054f171a9c0e402a1d66e8ec64
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40C0123141060C8FC700BE68E4044587F78EB55304B004119D44526100EB30A5A9C791
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a2464750eab5b9cb9354206189331c1518dee8fc54a21f6867f8d8d021153dde
                                                                                                                                                                                                            • Instruction ID: 18a12313635852920601d05366464d46708acfef2c17a3cb00ae7b2c0e71b188
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2464750eab5b9cb9354206189331c1518dee8fc54a21f6867f8d8d021153dde
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 81C04C4404E7D15BD713E67888A22447F772E43120B8D84DBC4D88E0538809145CD377
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ee18e33b5406528d61825aa390081d0d117e9a757b39f6bb3387f1f6d28f85a2
                                                                                                                                                                                                            • Instruction ID: c368197d30d7d7ed658cd6dd335ec94ac294a932823d72d5841485a0ecf51786
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ee18e33b5406528d61825aa390081d0d117e9a757b39f6bb3387f1f6d28f85a2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4C08CF82002009FE3849B308C44B277BE3EFD8706F01C928A10186228CF748801CB55
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671902036.0000000008D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08D30000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8d30000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 65104836b5ac3e198c82afffbb5b7a509e0d5106fb14ca6302afc8637615a929
                                                                                                                                                                                                            • Instruction ID: 7c5e6238a66f27625173aad7c9bc26eda2c546e765c637f5d0974f85773f8d65
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 65104836b5ac3e198c82afffbb5b7a509e0d5106fb14ca6302afc8637615a929
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EEC0922000F3C08FC303832A94218A03F315D4322030A1AEBC0868FAB3C50A2C8ECB72
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 33db06d23d0386cc5fbc8d0b17b7242f4e56c8ddd62cd6ea50a7ee28a45878ed
                                                                                                                                                                                                            • Instruction ID: 43d8a13db9bcc2ad5ef3dd2b336233e02b77f0b68874081ae5467f8ebe72da35
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33db06d23d0386cc5fbc8d0b17b7242f4e56c8ddd62cd6ea50a7ee28a45878ed
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DBB0123000130D5BC940EF64F446644379CA580A14B408210B00C851015F6A3841478A
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 21d0891be0153d1b654de0434bb009e5f37bd0a4686ba3ed049e423f164ca46c
                                                                                                                                                                                                            • Instruction ID: 94cf07257d11f828d86f88b901c4ee2bc68a89eb2fe8da57d0df39133f22f645
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21d0891be0153d1b654de0434bb009e5f37bd0a4686ba3ed049e423f164ca46c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4C092644093C06EEF03F730A8682043F906E8332872940CEC4D1AE263D68A850EDB02
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 004136F4
                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00413709
                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(0041FB80), ref: 00413714
                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(C0000409), ref: 00413730
                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000), ref: 00413737
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2579439406-0
                                                                                                                                                                                                            • Opcode ID: 8d1f5aed7c5dfd20079dd4d946f02ab3c4db913f1b194ab0176bc05653236347
                                                                                                                                                                                                            • Instruction ID: 93bf0ba95bc2a0faef8203f21c221f33afe887fd41373e09ae0fa508b254143b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d1f5aed7c5dfd20079dd4d946f02ab3c4db913f1b194ab0176bc05653236347
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A521C3B4601204EFD720DF65E94A6457FB4FB08356F80407AE50887772E7B86682CF4D
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 0411395B
                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 04113970
                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(0041FB80), ref: 0411397B
                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(C0000409), ref: 04113997
                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000), ref: 0411399E
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2579439406-0
                                                                                                                                                                                                            • Opcode ID: 8d1f5aed7c5dfd20079dd4d946f02ab3c4db913f1b194ab0176bc05653236347
                                                                                                                                                                                                            • Instruction ID: dea4f47899ad5dbc68bea3625e145d1a1596178ac7f31000ff285aba0c851779
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d1f5aed7c5dfd20079dd4d946f02ab3c4db913f1b194ab0176bc05653236347
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2421C0B8A01204EFD720DF64E9896457FB0FB08356F804079E91D87672E7B86682CF4D
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                            • API String ID: 0-2784972518
                                                                                                                                                                                                            • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                            • Instruction ID: b714f783f9c4a783ff9f3f96e097936e2a56aca838577c9a3f5cb40c26774e54
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 263149B6900609DFEB10CF99D880BAEBBF5FF48324F15808AD545A7250D7B1FA45CBA4
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: @$@
                                                                                                                                                                                                            • API String ID: 0-149943524
                                                                                                                                                                                                            • Opcode ID: 524773d1bc2011db47f0014430bcd25baf081f96639b8f8b2c6f9a821cea509b
                                                                                                                                                                                                            • Instruction ID: 284407f43597d2b1529aa5dbb826e4f49811f0ea4eaa41d9cabafce47d44ff82
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 524773d1bc2011db47f0014430bcd25baf081f96639b8f8b2c6f9a821cea509b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64E159316083418FC724DF28C58066BB7E1AFD9314F14493EE8C5A7391EB79D949CB8A
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetProcessHeap.KERNEL32 ref: 0040ADD0
                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 0040ADE1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$FreeProcess
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3859560861-0
                                                                                                                                                                                                            • Opcode ID: 97be969a41baf58eb72298c462d2c401217e5b830f10c891868ac5f2a1a85b43
                                                                                                                                                                                                            • Instruction ID: 72dd180cd7110ee49b406fd12918c6a771032a3efea8c67e715e4993f3fed615
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 97be969a41baf58eb72298c462d2c401217e5b830f10c891868ac5f2a1a85b43
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54E09A312003009FC320AB61DC08FA337AAEF88311F04C829E55A936A0DB78EC42CB58
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_000123AF), ref: 004123F6
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                                            • Opcode ID: 4924e8eeaf860e2c76ee0bfea96ab0c911441afc8f12962253436aa9ca0899ee
                                                                                                                                                                                                            • Instruction ID: 17be93bd3878235df00445469c4c747c8dbd7a907b9f456768254b9c32cbcc1b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4924e8eeaf860e2c76ee0bfea96ab0c911441afc8f12962253436aa9ca0899ee
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA900270661144D7865017705D0968669949B4C6427618471653DD4098DBAA40505569
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(004123AF), ref: 0411265D
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                                            • Opcode ID: 4924e8eeaf860e2c76ee0bfea96ab0c911441afc8f12962253436aa9ca0899ee
                                                                                                                                                                                                            • Instruction ID: 17be93bd3878235df00445469c4c747c8dbd7a907b9f456768254b9c32cbcc1b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4924e8eeaf860e2c76ee0bfea96ab0c911441afc8f12962253436aa9ca0899ee
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA900270661144D7865017705D0968669949B4C6427618471653DD4098DBAA40505569
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 140853c7b64991731100aa300288f0bba12ae7504a649764f4635e0eb1982d26
                                                                                                                                                                                                            • Instruction ID: 4ed46f82c295627e1bd3c8894639a5928774cb9b6b9fddfada8914a6f19b1a3a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 140853c7b64991731100aa300288f0bba12ae7504a649764f4635e0eb1982d26
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07725BF0600304ABE748EF29D45575A7AE2EB85708F24C45CC0098F796DBBBE90B9F95
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8976f0a61fc1960936828f21bd26f3318fd330ab7a4f50ce487ee3b945538f04
                                                                                                                                                                                                            • Instruction ID: d5e3495c9826dce769b252ea72d1bcaf7b5d46a24141b332915225fd3cdae7ad
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8976f0a61fc1960936828f21bd26f3318fd330ab7a4f50ce487ee3b945538f04
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9852A471A047129FC708CF29C99066AB7E1FF88304F044A3EE896E7B81D739E955CB95
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6499a25ff7447b389fc8d0f35bfc94d9811db0526d6ca037196e46e3719a58a5
                                                                                                                                                                                                            • Instruction ID: 633011abd382cf8a5fbf8374a16d454ee1aab9065343fd0ba77d731e203fbdeb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6499a25ff7447b389fc8d0f35bfc94d9811db0526d6ca037196e46e3719a58a5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E527E71A087129FC718DF29C8D06A9B7E1FB88304F058A2DE896DBB80D774F955CB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2668153736.0000000007E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E10000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_7e10000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: dd4f9222b11bf263b54670ad06606ed453778d6d0e2aac90009fb564c340c3c8
                                                                                                                                                                                                            • Instruction ID: d5796eb5b499f5694a0f3fd981be3ef6a5fd20b428f672db2aebe703c45afee1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd4f9222b11bf263b54670ad06606ed453778d6d0e2aac90009fb564c340c3c8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D624AF0600204ABE748EF29D45975A7AD2EBC5708F24C45CC0098F796DBBBD90B9F95
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 20055dc05f39624d89f9d13173d00032c9ddb5f23ed3028259e70998ae7a08b4
                                                                                                                                                                                                            • Instruction ID: 17d22deff8d32e931318445bbea846c6b698fa6fcc44f6923348d96d7e24b863
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 20055dc05f39624d89f9d13173d00032c9ddb5f23ed3028259e70998ae7a08b4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A329E70A087029FD318CF29C98472AB7E1BF84304F148A3EE89567781D779E955CBDA
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 484b7b3aff0aedf56be4c1dfe9484e8f9272cd008151a261347179945d8f33c0
                                                                                                                                                                                                            • Instruction ID: 22c55afb529cbe0a98eda3ff15e4c7b5cf975d14971c3d19eb72ce55ab10925d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 484b7b3aff0aedf56be4c1dfe9484e8f9272cd008151a261347179945d8f33c0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88E1AF343006019FDB08EF78C894B6AB7B6BFC9651B554268E50ACB7A5DF35EC42CB90
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 020392db844ceed98276714fd2150c2ad4a639f6bad3fb02a1d0621011a6745a
                                                                                                                                                                                                            • Instruction ID: cc67e10771130af0a5279b37c8f7fa75a2653c997645fd1ae8a0b8309c7f2627
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 020392db844ceed98276714fd2150c2ad4a639f6bad3fb02a1d0621011a6745a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 48E1D6306083514FC708CF28C99456ABBE2EFC5304F198A7EE8D68B386D779D94ACB55
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 649166c04c1f92400d9379fa6b57d46ad01255d3fd123ea5171c98c668dd0dc8
                                                                                                                                                                                                            • Instruction ID: 689fc5dcf610c98f56d5efa95991134c7c8c7247e33de484756fc6bbc3195283
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 649166c04c1f92400d9379fa6b57d46ad01255d3fd123ea5171c98c668dd0dc8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65D17C74B002059FDB04EB79C894A6E7BF6EFC9650B158069E906DB3A1DF70DD02CBA1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a3fc5284134f86fd186721dcf95c44c202eff21e43d8ff3da1d4bdbd65ccf5f9
                                                                                                                                                                                                            • Instruction ID: 60c39617440e0afac0c1c6233d1c88ac472e970b47e36d7e4a5151a6d4f392ec
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a3fc5284134f86fd186721dcf95c44c202eff21e43d8ff3da1d4bdbd65ccf5f9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92C169746087429FD318DF28C494A6AB7E1BF88304F148A6DE8A5876C0D3B4FA55CBD6
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2671409958.0000000008C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08C00000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8c00000_file.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: c8658bfc95f18f4d3985b8132411724132ae6e435abc5ac875c3a7497ec5f462
                                                                                                                                                                                                            • Instruction ID: 9d1dcd031b42385bc756c5c9d60aa412c6e3edb087dfbced9edbf9a3195b1099
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8658bfc95f18f4d3985b8132411724132ae6e435abc5ac875c3a7497ec5f462
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6BA1CB307003009FEB18EB78D894B2AB7B2BFC5651B58886DD9468B791DF35EC06DB91
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 519d71d31dfe2b71d65c539f7253ce4d0ce1a0c509a5eaaf561cac07154b4855
                                                                                                                                                                                                            • Instruction ID: 74c1b90a01db230de662c72faab58802bb742d928f34651097fec506a9751401
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 519d71d31dfe2b71d65c539f7253ce4d0ce1a0c509a5eaaf561cac07154b4855
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15717072A9155347E39CCF5CECD17763713DBC5351F49C23ACA025B6EAC938A922C688
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 519d71d31dfe2b71d65c539f7253ce4d0ce1a0c509a5eaaf561cac07154b4855
                                                                                                                                                                                                            • Instruction ID: 3c6a3c3a882c363b73a56ae597657a02f2ee59a3b93922e4babfa366881e0764
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 519d71d31dfe2b71d65c539f7253ce4d0ce1a0c509a5eaaf561cac07154b4855
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD716072A919534BE39DCF5CECD17753713EBC5351F09C279CA024B6AACA38A522C688
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 56d4400f77c04dc4446d24fbb084ed78fa0beaad766ef6ff58d44a670f1be69a
                                                                                                                                                                                                            • Instruction ID: e93c334361593eb17f37b37ed9e80cdb2c00b1b1e1af3e0e9a736190e966ddef
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 56d4400f77c04dc4446d24fbb084ed78fa0beaad766ef6ff58d44a670f1be69a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A615E3266055747E391DF6DEEC47663762EBC9351F18C630CA008B6A6CB39B92297CC
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f84f8abda09efbfc4fc50908dec446613bf2f52d635c093d4d9c5e236f650133
                                                                                                                                                                                                            • Instruction ID: 39afabd8a370e1aacf823bb5b0eb141e0e266d105c364ee31248ba7b153c19f0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f84f8abda09efbfc4fc50908dec446613bf2f52d635c093d4d9c5e236f650133
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2851F94400D7E18EC716873A44E0AA7BFD10FAB115F4E9ACDA5E90B2E3C159C288DB77
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f84f8abda09efbfc4fc50908dec446613bf2f52d635c093d4d9c5e236f650133
                                                                                                                                                                                                            • Instruction ID: 4dc6b91199c6fa7e86bd2df4e1b2d2a94d27d842df28c73def83cacf63a95b36
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f84f8abda09efbfc4fc50908dec446613bf2f52d635c093d4d9c5e236f650133
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D51EA4400D7E18EC716873A44E0AA7BFD10FAB115F4E9ACDA5E90B2E3C159C288DB77
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5804b07f674ae3d268ec1438c7da71b35f3107e62f64f1f633515dfb68ee091a
                                                                                                                                                                                                            • Instruction ID: cff114a85fcb8f5deb46d81d22c4208fa3965af46b01a687ebeadebabb5a60ab
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5804b07f674ae3d268ec1438c7da71b35f3107e62f64f1f633515dfb68ee091a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A31D8302052028BE738CE19C954BEBB3B5AFC0349F44883ED986A73C4DABDD945D795
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5804b07f674ae3d268ec1438c7da71b35f3107e62f64f1f633515dfb68ee091a
                                                                                                                                                                                                            • Instruction ID: 9bcde4d512f91ec4c919a7cd495d19322c79034c8871aebc56935a9b2c901826
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5804b07f674ae3d268ec1438c7da71b35f3107e62f64f1f633515dfb68ee091a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87318F352042498BE738CA19D8D0BEAB3A1AFC4348F48C96CDDB6876C0E7B5F545C751
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 9961543af999a1320c5b9d9b8c59a9b64f893fc8dbb42675723320a25693eab2
                                                                                                                                                                                                            • Instruction ID: 40597224e526abc728bb10992f322fa75c91b34d76fbbe6bc80328d1c420bfc2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9961543af999a1320c5b9d9b8c59a9b64f893fc8dbb42675723320a25693eab2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F321923170520247EB68C929C9547ABB3A5ABC0389F48853EC986A73C8DAB9E941D785
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 9961543af999a1320c5b9d9b8c59a9b64f893fc8dbb42675723320a25693eab2
                                                                                                                                                                                                            • Instruction ID: 4189476e8e4cb495a67e6d9ca2e028f6f82b4808848e2176dbc65adcf37e8826
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9961543af999a1320c5b9d9b8c59a9b64f893fc8dbb42675723320a25693eab2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57216D3170560987EB3CC96AC8D1BAAB3A1ABC0748F48C96CCDB6876C0E7B5F441C691
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                            • Instruction ID: 95234716a90ef523e5d64309de7811f6578fd30dfb860f8ab9c7896643d7ad47
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F701A7767006048FDF21CF24E854BEA37E5EB89215F4584E5E506972C2E7B4B9418B90
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • LCMapStringW.KERNEL32(00000000,00000100,00420398,00000001,00000000,00000000,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 004170B3
                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000,?,7FFFFFFF,00000000,00000000,?,043118D0), ref: 004170C5
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 00417151
                                                                                                                                                                                                            • _malloc.LIBCMT ref: 0041718A
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000,?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000), ref: 004171BD
                                                                                                                                                                                                            • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000), ref: 004171D9
                                                                                                                                                                                                            • LCMapStringW.KERNEL32(?,00000400,00000400,00000000,?,?), ref: 00417213
                                                                                                                                                                                                            • _malloc.LIBCMT ref: 0041724C
                                                                                                                                                                                                            • LCMapStringW.KERNEL32(?,00000400,00000400,00000000,00000000,?), ref: 00417277
                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,?,00000000,00000000), ref: 0041729A
                                                                                                                                                                                                            • __freea.LIBCMT ref: 004172A4
                                                                                                                                                                                                            • __freea.LIBCMT ref: 004172AD
                                                                                                                                                                                                            • ___ansicp.LIBCMT ref: 004172DE
                                                                                                                                                                                                            • ___convertcp.LIBCMT ref: 00417309
                                                                                                                                                                                                            • LCMapStringA.KERNEL32(?,?,00000000,?,00000000,00000000,?,?,?,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?), ref: 0041732A
                                                                                                                                                                                                            • _malloc.LIBCMT ref: 00417362
                                                                                                                                                                                                            • _memset.LIBCMT ref: 00417384
                                                                                                                                                                                                            • LCMapStringA.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,7FFFFFFF,00000100,7FFFFFFF,?), ref: 0041739C
                                                                                                                                                                                                            • ___convertcp.LIBCMT ref: 004173BA
                                                                                                                                                                                                            • __freea.LIBCMT ref: 004173CF
                                                                                                                                                                                                            • LCMapStringA.KERNEL32(?,?,?,?,7FFFFFFF,00000100,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 004173E9
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: String$ByteCharMultiWide__freea_malloc$___convertcp$ErrorLast___ansicp_memset
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3809854901-0
                                                                                                                                                                                                            • Opcode ID: 3d09e5343aa18fab3ca4e2e74db44cf1cccdb49efdd84c094ede33f31d65ba6e
                                                                                                                                                                                                            • Instruction ID: cdfffc9a1d2b3026f9ae82d5cc8d175594050d3ba9b5f3d3ede674b9b5b9b85c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3d09e5343aa18fab3ca4e2e74db44cf1cccdb49efdd84c094ede33f31d65ba6e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 29B1B072908119EFCF119FA0CC808EF7BB5EF48354B14856BF915A2260D7398DD2DB98
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(KERNEL32.DLL,00421320,0000000C,04110977,00000000,00000000,?,00000001,0410C22D,0410B993), ref: 0411084E
                                                                                                                                                                                                            • __crt_waiting_on_module_handle.LIBCMT ref: 04110859
                                                                                                                                                                                                              • Part of subcall function 0410E9D1: Sleep.KERNEL32(000003E8,00000000,?,0411079F,KERNEL32.DLL,?,041107EB,?,00000001,0410C22D,0410B993), ref: 0410E9DD
                                                                                                                                                                                                              • Part of subcall function 0410E9D1: GetModuleHandleW.KERNEL32(00000001,?,0411079F,KERNEL32.DLL,?,041107EB,?,00000001,0410C22D,0410B993), ref: 0410E9E6
                                                                                                                                                                                                            • __lock.LIBCMT ref: 041108B4
                                                                                                                                                                                                            • InterlockedIncrement.KERNEL32(?), ref: 041108C1
                                                                                                                                                                                                            • __lock.LIBCMT ref: 041108D5
                                                                                                                                                                                                            • ___addlocaleref.LIBCMT ref: 041108F3
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: HandleModule__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                                                            • String ID: @.B$KERNEL32.DLL
                                                                                                                                                                                                            • API String ID: 4021795732-2520587274
                                                                                                                                                                                                            • Opcode ID: 6494f875005ce20cdce955d8c22516ac3ccd9d7187ee8c814306de8b46833c7d
                                                                                                                                                                                                            • Instruction ID: b7a1c3414e542ed68aa864b0775e04d954317ba646af055a8f1add63a74654f5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6494f875005ce20cdce955d8c22516ac3ccd9d7187ee8c814306de8b46833c7d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B119371944705AEE720AF75D840B8ABBE0AF04314F50853ED469D36B0CBB4A6418B98
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • _malloc.LIBCMT ref: 004057DE
                                                                                                                                                                                                              • Part of subcall function 0040B84D: __FF_MSGBANNER.LIBCMT ref: 0040B870
                                                                                                                                                                                                              • Part of subcall function 0040B84D: __NMSG_WRITE.LIBCMT ref: 0040B877
                                                                                                                                                                                                              • Part of subcall function 0040B84D: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018,00421240,0000000C,0040D6FB), ref: 0040B8C4
                                                                                                                                                                                                            • _malloc.LIBCMT ref: 00405842
                                                                                                                                                                                                            • _malloc.LIBCMT ref: 00405906
                                                                                                                                                                                                            • _malloc.LIBCMT ref: 00405930
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: _malloc$AllocateHeap
                                                                                                                                                                                                            • String ID: 1.2.3
                                                                                                                                                                                                            • API String ID: 680241177-2310465506
                                                                                                                                                                                                            • Opcode ID: 1371ffb49ce3b8dee1113081a69af0fad64233f45308895947edc3c59a7df708
                                                                                                                                                                                                            • Instruction ID: 6f54ea0e5a0cddcbb7a6eab5c61130b8c10e9e343dc86a4c4a61a5a67c51a18e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1371ffb49ce3b8dee1113081a69af0fad64233f45308895947edc3c59a7df708
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B61F7B1944B408FD720AF2A888066BBBE0FB45314F548D3FE5D5A3781D739D8498F5A
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • _malloc.LIBCMT ref: 04105A45
                                                                                                                                                                                                              • Part of subcall function 0410BAB4: __FF_MSGBANNER.LIBCMT ref: 0410BAD7
                                                                                                                                                                                                              • Part of subcall function 0410BAB4: __NMSG_WRITE.LIBCMT ref: 0410BADE
                                                                                                                                                                                                            • _malloc.LIBCMT ref: 04105AA9
                                                                                                                                                                                                            • _malloc.LIBCMT ref: 04105B6D
                                                                                                                                                                                                            • _malloc.LIBCMT ref: 04105B97
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: _malloc
                                                                                                                                                                                                            • String ID: 1.2.3
                                                                                                                                                                                                            • API String ID: 1579825452-2310465506
                                                                                                                                                                                                            • Opcode ID: 7bb03aca1fc5991893fbdddb05e44545bf6cb9a06a6e9765b2a21d01904c984c
                                                                                                                                                                                                            • Instruction ID: 687428bea5dc69210492ed2daa5d65f474a7bed044a3e1efa5c1ebe8bca3043a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7bb03aca1fc5991893fbdddb05e44545bf6cb9a06a6e9765b2a21d01904c984c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A61F170948780AFD720DF6988C0666FBE2EB45214F548D6ED1DA83680E7B5B04ACF56
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: _memset$__filbuf__fileno__getptd_noexit__read_memcpy_s
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3886058894-0
                                                                                                                                                                                                            • Opcode ID: c8cdba87b669e5a45588b0eb276f39e335abb1b1e80ab099951c299220f7b7ba
                                                                                                                                                                                                            • Instruction ID: 0234425abcb0213f77efd30778ac7634d7a408156a07f93f58cd91f86a00e979
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8cdba87b669e5a45588b0eb276f39e335abb1b1e80ab099951c299220f7b7ba
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E519031A00605ABCB209F69C844A9FBB75EF41324F24863BF825B22D1D7799E51CBDD
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: __fileno$__getptd_noexit__lock_file
                                                                                                                                                                                                            • String ID: 'B
                                                                                                                                                                                                            • API String ID: 3755561058-2787509829
                                                                                                                                                                                                            • Opcode ID: 2b0b2601706cdb465d4c9eff24f73974ea9fb0f2dbbf8fc2cbf9e4943b65d960
                                                                                                                                                                                                            • Instruction ID: f2f7d931317fa18c8864fec540fda0d8b51c99aa0282561c028f52b260ec985c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b0b2601706cdb465d4c9eff24f73974ea9fb0f2dbbf8fc2cbf9e4943b65d960
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8001663360071066E3296F786DC2A6D73A09E86B34726C745E070DB1D0FBE8F5039AD5
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • __getptd.LIBCMT ref: 00414744
                                                                                                                                                                                                              • Part of subcall function 00410735: __getptd_noexit.LIBCMT ref: 00410738
                                                                                                                                                                                                              • Part of subcall function 00410735: __amsg_exit.LIBCMT ref: 00410745
                                                                                                                                                                                                            • __getptd.LIBCMT ref: 0041475B
                                                                                                                                                                                                            • __amsg_exit.LIBCMT ref: 00414769
                                                                                                                                                                                                            • __lock.LIBCMT ref: 00414779
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                                            • String ID: @.B
                                                                                                                                                                                                            • API String ID: 3521780317-470711618
                                                                                                                                                                                                            • Opcode ID: f43c5434038c0e2b3130a40ea1e7b9b854db78837d0c16722a3a572f716d4dbb
                                                                                                                                                                                                            • Instruction ID: 91aff3cf2d6bbea4e2ea5d49e8e08bf0f41c3eb50374f8394f27d7b6c467aa53
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f43c5434038c0e2b3130a40ea1e7b9b854db78837d0c16722a3a572f716d4dbb
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60F09631A407009BE720BB66850678D73A06F81719F91456FE4646B2D1CB7C6981CA5D
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • __getptd.LIBCMT ref: 041149AB
                                                                                                                                                                                                              • Part of subcall function 0411099C: __getptd_noexit.LIBCMT ref: 0411099F
                                                                                                                                                                                                              • Part of subcall function 0411099C: __amsg_exit.LIBCMT ref: 041109AC
                                                                                                                                                                                                            • __getptd.LIBCMT ref: 041149C2
                                                                                                                                                                                                            • __amsg_exit.LIBCMT ref: 041149D0
                                                                                                                                                                                                            • __lock.LIBCMT ref: 041149E0
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                                            • String ID: @.B
                                                                                                                                                                                                            • API String ID: 3521780317-470711618
                                                                                                                                                                                                            • Opcode ID: f43c5434038c0e2b3130a40ea1e7b9b854db78837d0c16722a3a572f716d4dbb
                                                                                                                                                                                                            • Instruction ID: a54ba207a8158799498a2389bfa5bda8650e712ba440bd1b2dbf7953ad56c9ec
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f43c5434038c0e2b3130a40ea1e7b9b854db78837d0c16722a3a572f716d4dbb
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91F0B431A407189BFB20FBB4998575D73A06F08B28F41856AD498E76F0DBB4B841CB95
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • ___addlocaleref.LIBCMT ref: 04114973
                                                                                                                                                                                                            • ___removelocaleref.LIBCMT ref: 0411497E
                                                                                                                                                                                                            • ___freetlocinfo.LIBCMT ref: 04114992
                                                                                                                                                                                                              • Part of subcall function 041146F0: ___free_lconv_mon.LIBCMT ref: 04114736
                                                                                                                                                                                                              • Part of subcall function 041146F0: ___free_lconv_num.LIBCMT ref: 04114757
                                                                                                                                                                                                              • Part of subcall function 041146F0: ___free_lc_time.LIBCMT ref: 041147DC
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ___addlocaleref___free_lc_time___free_lconv_mon___free_lconv_num___freetlocinfo___removelocaleref
                                                                                                                                                                                                            • String ID: @.B$@.B
                                                                                                                                                                                                            • API String ID: 4212647719-183327057
                                                                                                                                                                                                            • Opcode ID: 3857329619949c293296419ec2be8f51648e9d3bf58d3a63f1cc8ec60b1035b6
                                                                                                                                                                                                            • Instruction ID: 6714aad495ab82242cbc8a952fcfea79f725d8b143853d4d6f75d4456786e50f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3857329619949c293296419ec2be8f51648e9d3bf58d3a63f1cc8ec60b1035b6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D1E0203A551A3745C731EB1CF8C035A92540F85F11B1711FEE408EF074FB147840C095
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • __lock_file.LIBCMT ref: 0040C6C8
                                                                                                                                                                                                            • __fileno.LIBCMT ref: 0040C6D6
                                                                                                                                                                                                            • __fileno.LIBCMT ref: 0040C6E2
                                                                                                                                                                                                            • __fileno.LIBCMT ref: 0040C6EE
                                                                                                                                                                                                            • __fileno.LIBCMT ref: 0040C6FE
                                                                                                                                                                                                              • Part of subcall function 0040BFC1: __getptd_noexit.LIBCMT ref: 0040BFC1
                                                                                                                                                                                                              • Part of subcall function 0040E744: __decode_pointer.LIBCMT ref: 0040E74F
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: __fileno$__decode_pointer__getptd_noexit__lock_file
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2805327698-0
                                                                                                                                                                                                            • Opcode ID: 2b0b2601706cdb465d4c9eff24f73974ea9fb0f2dbbf8fc2cbf9e4943b65d960
                                                                                                                                                                                                            • Instruction ID: db056c5abb1484b678344f3d998e50672bc49cccd6cfe868de5707b4f3f6250f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b0b2601706cdb465d4c9eff24f73974ea9fb0f2dbbf8fc2cbf9e4943b65d960
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A01253231451096C261ABBE5CC246E76A0DE81734726877FF024BB1D2DB3C99429E9D
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • __getptd.LIBCMT ref: 00413FD8
                                                                                                                                                                                                              • Part of subcall function 00410735: __getptd_noexit.LIBCMT ref: 00410738
                                                                                                                                                                                                              • Part of subcall function 00410735: __amsg_exit.LIBCMT ref: 00410745
                                                                                                                                                                                                            • __amsg_exit.LIBCMT ref: 00413FF8
                                                                                                                                                                                                            • __lock.LIBCMT ref: 00414008
                                                                                                                                                                                                            • InterlockedDecrement.KERNEL32(?), ref: 00414025
                                                                                                                                                                                                            • InterlockedIncrement.KERNEL32(04311670), ref: 00414050
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 4271482742-0
                                                                                                                                                                                                            • Opcode ID: 75ed1ba79165a940210d4fbe753a496d3ed1b888d754918a7527295a16311c61
                                                                                                                                                                                                            • Instruction ID: 77fb08d543caf33888dccec20a3998fa005b1348dfeb798e4aa279577202aa48
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 75ed1ba79165a940210d4fbe753a496d3ed1b888d754918a7527295a16311c61
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9301A531A01621ABD724AF67990579E7B60AF48764F50442BE814B72D0C77C6DC2CBDD
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • __getptd.LIBCMT ref: 0411423F
                                                                                                                                                                                                              • Part of subcall function 0411099C: __getptd_noexit.LIBCMT ref: 0411099F
                                                                                                                                                                                                              • Part of subcall function 0411099C: __amsg_exit.LIBCMT ref: 041109AC
                                                                                                                                                                                                            • __amsg_exit.LIBCMT ref: 0411425F
                                                                                                                                                                                                            • __lock.LIBCMT ref: 0411426F
                                                                                                                                                                                                            • InterlockedDecrement.KERNEL32(?), ref: 0411428C
                                                                                                                                                                                                            • InterlockedIncrement.KERNEL32(00422D38), ref: 041142B7
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 4271482742-0
                                                                                                                                                                                                            • Opcode ID: 75ed1ba79165a940210d4fbe753a496d3ed1b888d754918a7527295a16311c61
                                                                                                                                                                                                            • Instruction ID: 79effe9bca6e0a1b2da54a604a332602be23c9374d1ee06e7941a753225f8e53
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 75ed1ba79165a940210d4fbe753a496d3ed1b888d754918a7527295a16311c61
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63010431E01721EBE721AB64E88479EB760AF04B24F404465E814A72E0C77474C2CBC9
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $2$l
                                                                                                                                                                                                            • API String ID: 0-3132104027
                                                                                                                                                                                                            • Opcode ID: 93ec677eb6f37e13f038257329e2d2bc6cd763e678568b4eabc98800338fe0cb
                                                                                                                                                                                                            • Instruction ID: 4c5ad7c3557438cc1b7c6f47c11f31a90a5f782baeff62c2d4ed8550651fec77
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93ec677eb6f37e13f038257329e2d2bc6cd763e678568b4eabc98800338fe0cb
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A411234D042ADAEDF348F2588C83F8FBB1AB09315F5401EAC2A9661A5D7752AC6CF41
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: __calloc_crt
                                                                                                                                                                                                            • String ID: P$B$`$B
                                                                                                                                                                                                            • API String ID: 3494438863-235554963
                                                                                                                                                                                                            • Opcode ID: fdf4f6b62053dea64867d0c1085960dee66dbdb5e7cbac4bce55836661d1e8cf
                                                                                                                                                                                                            • Instruction ID: 98687a78a9263aed9509828268768040a09736822a1748078b0f15e143f5040d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fdf4f6b62053dea64867d0c1085960dee66dbdb5e7cbac4bce55836661d1e8cf
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7011E7313086116BE7389F1CBCD2B653391EB847247648236E611CA2E4E7F0E4834748
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(KERNEL32,0040CDF5), ref: 00413615
                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 00413625
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                                                                                            • String ID: IsProcessorFeaturePresent$KERNEL32
                                                                                                                                                                                                            • API String ID: 1646373207-3105848591
                                                                                                                                                                                                            • Opcode ID: 118b5162a474c003ae69c9300a13838c9d8123de4a3b48a289e819fb4020d245
                                                                                                                                                                                                            • Instruction ID: 3bb3582238f4ecb0ba7b9e8fe578e45fdcf0af3c55e5dfe2a5e3893bc0ad87fb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 118b5162a474c003ae69c9300a13838c9d8123de4a3b48a289e819fb4020d245
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 96F06230600A09E2DB105FA1ED1E2EFBB74BB80746F5101A19196B0194DF38D0B6825A
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • __fileno.LIBCMT ref: 0040C77C
                                                                                                                                                                                                            • __locking.LIBCMT ref: 0040C791
                                                                                                                                                                                                              • Part of subcall function 0040BFC1: __getptd_noexit.LIBCMT ref: 0040BFC1
                                                                                                                                                                                                              • Part of subcall function 0040E744: __decode_pointer.LIBCMT ref: 0040E74F
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: __decode_pointer__fileno__getptd_noexit__locking
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2395185920-0
                                                                                                                                                                                                            • Opcode ID: a22d1fa1ad15e425548c743ff76317c9d1fdeb5a65110bd21edd49740b19d0ba
                                                                                                                                                                                                            • Instruction ID: 30055f4621fb528cea72007990449f1feb1a7f288d573051c200dc5e1a244c20
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a22d1fa1ad15e425548c743ff76317c9d1fdeb5a65110bd21edd49740b19d0ba
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC51CF72E00209EBDB10AF69C9C0B59BBA1AF01355F14C27AD915B73D1D378AE41DB8D
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • __fileno.LIBCMT ref: 0410C9E3
                                                                                                                                                                                                            • __locking.LIBCMT ref: 0410C9F8
                                                                                                                                                                                                              • Part of subcall function 0410C228: __getptd_noexit.LIBCMT ref: 0410C228
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: __fileno__getptd_noexit__locking
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 630670418-0
                                                                                                                                                                                                            • Opcode ID: a22d1fa1ad15e425548c743ff76317c9d1fdeb5a65110bd21edd49740b19d0ba
                                                                                                                                                                                                            • Instruction ID: 526caba4d5a69b0745532bac91fa91eb067266d43ada08bb2c5ccdca0d2fe7d6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a22d1fa1ad15e425548c743ff76317c9d1fdeb5a65110bd21edd49740b19d0ba
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13518071E00209ABDB18DF68C9C0B59BBB1AB44394F15C3A5D919A72D1F7B0BA41DFC4
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: _fseek_malloc_memset
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 208892515-0
                                                                                                                                                                                                            • Opcode ID: 6f84d9cc9673cc99cf3f73f605a11d8361332ed7cabd46e1548c12b7ae2e097d
                                                                                                                                                                                                            • Instruction ID: b5a371ba5f9a3ad1fa090fb1a89082137fe8d6c03bc5c52cd66242ccf2a60741
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f84d9cc9673cc99cf3f73f605a11d8361332ed7cabd46e1548c12b7ae2e097d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3541A572600F018AD630972EE804B2772E5DF90364F140A3FE9E6E27D5E738E9458F89
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • __flush.LIBCMT ref: 0040BB6E
                                                                                                                                                                                                            • __fileno.LIBCMT ref: 0040BB8E
                                                                                                                                                                                                            • __locking.LIBCMT ref: 0040BB95
                                                                                                                                                                                                            • __flsbuf.LIBCMT ref: 0040BBC0
                                                                                                                                                                                                              • Part of subcall function 0040BFC1: __getptd_noexit.LIBCMT ref: 0040BFC1
                                                                                                                                                                                                              • Part of subcall function 0040E744: __decode_pointer.LIBCMT ref: 0040E74F
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: __decode_pointer__fileno__flsbuf__flush__getptd_noexit__locking
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3240763771-0
                                                                                                                                                                                                            • Opcode ID: ce0de872f2bf1c80b5409081606229fa9c8f65028ffa0700073288fbc1af180c
                                                                                                                                                                                                            • Instruction ID: 72eaa501f89e5d914343e0f007c81726c853b1270fdaa85e4c7363b387074608
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce0de872f2bf1c80b5409081606229fa9c8f65028ffa0700073288fbc1af180c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B441A331A006059BDF249F6A88855AFB7B5EF80320F24853EE465B76C4D778EE41CB8C
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: __fileno__flsbuf__flush__getptd_noexit__locking
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1291973410-0
                                                                                                                                                                                                            • Opcode ID: ce0de872f2bf1c80b5409081606229fa9c8f65028ffa0700073288fbc1af180c
                                                                                                                                                                                                            • Instruction ID: 2e41ec019147478fa4c2c9d452bf2755c49896b56eb9ef68242cf3f870d0028b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce0de872f2bf1c80b5409081606229fa9c8f65028ffa0700073288fbc1af180c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9441C431B08608EBDB289FE988D05AEF7B6EF80324F24C569D4559B1C0E7F0FA418B40
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004152D3
                                                                                                                                                                                                            • __isleadbyte_l.LIBCMT ref: 00415307
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?,?), ref: 00415338
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?,?), ref: 004153A6
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3058430110-0
                                                                                                                                                                                                            • Opcode ID: 2839bf6a935194de417e4e3b9e78947074703b487fc663d1488f120054b34ef5
                                                                                                                                                                                                            • Instruction ID: 094900ada7e667e90e346a2540d450e67f5821ec0926a3c2ae07879bc245b0d1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2839bf6a935194de417e4e3b9e78947074703b487fc663d1488f120054b34ef5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1831A032A00649EFDB20DFA4C8809EE7BB5EF41350B1885AAE8659B291D374DD80DF59
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0411553A
                                                                                                                                                                                                            • __isleadbyte_l.LIBCMT ref: 0411556E
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?,?), ref: 0411559F
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?,?), ref: 0411560D
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2658902124.0000000004100000.00000040.00001000.00020000.00000000.sdmp, Offset: 04100000, based on PE: false
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4100000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3058430110-0
                                                                                                                                                                                                            • Opcode ID: 2839bf6a935194de417e4e3b9e78947074703b487fc663d1488f120054b34ef5
                                                                                                                                                                                                            • Instruction ID: 6e901f86a7d908325816f8721880637460966b16e9a6b9b3b46f26d441498217
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2839bf6a935194de417e4e3b9e78947074703b487fc663d1488f120054b34ef5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A319E31A14285FFDB60DF64C8C49BE7BA7AF81310F1985B9E4668B1B1E730E940DB50
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.2657257026.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000426000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000042B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.000000000043A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.2657257026.0000000000461000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                            Yara matches
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3016257755-0
                                                                                                                                                                                                            • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                                                            • Instruction ID: bfd0e68975b3765f24e543ba70b005e9871d43ed2f52156b65e62ceec70126f9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA117E7200014EBBCF125E85CC418EE3F27BF18755B58841AFE2858130D73BCAB2AB89