Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1428845
MD5:c9ad12873e4b3f8ae042800ab6ca01b5
SHA1:4a687ce2dddd416b7da22724c312588d737b36b1
SHA256:3eb812720aa52ff562da685c76976d20a569c2f0a929bde19558bdd4241e9867
Tags:exe
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Snort IDS alert for network traffic
Yara detected RedLine Stealer
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops certificate files (DER)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 6496 cmdline: "C:\Users\user\Desktop\file.exe" MD5: C9AD12873E4B3F8AE042800AB6CA01B5)
    • conhost.exe (PID: 6512 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RegAsm.exe (PID: 6680 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • RegAsm.exe (PID: 6708 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["5.42.65.50:33080"], "Bot Id": "LogsDiller Cloud (TG: @logsdillabot)", "Authorization Header": "3a050df92d0cf082b2cdaf87863616be"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000003.00000002.1820163569.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              00000003.00000002.1826891636.0000000002CF3000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 3 entries
                SourceRuleDescriptionAuthorStrings
                3.2.RegAsm.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.file.exe.101eac0.1.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.file.exe.101eac0.1.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      0.2.file.exe.ff0000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                        No Sigma rule has matched
                        Timestamp:04/19/24-17:46:01.373743
                        SID:2046045
                        Source Port:49730
                        Destination Port:33080
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-17:46:06.860200
                        SID:2046056
                        Source Port:33080
                        Destination Port:49730
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-17:46:13.759629
                        SID:2043231
                        Source Port:49730
                        Destination Port:33080
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-17:46:01.590722
                        SID:2043234
                        Source Port:33080
                        Destination Port:49730
                        Protocol:TCP
                        Classtype:A Network Trojan was detected

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: file.exeAvira: detected
                        Source: 0.2.file.exe.101eac0.1.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["5.42.65.50:33080"], "Bot Id": "LogsDiller Cloud (TG: @logsdillabot)", "Authorization Header": "3a050df92d0cf082b2cdaf87863616be"}
                        Source: file.exeJoe Sandbox ML: detected
                        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010090D1 FindFirstFileExW,0_2_010090D1
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 06B80E07h3_2_06B806A8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 06B80605h3_2_06B80340
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 06B842F0h3_2_06B83DF8

                        Networking

                        barindex
                        Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) 192.168.2.4:49730 -> 5.42.65.50:33080
                        Source: TrafficSnort IDS: 2043231 ET TROJAN Redline Stealer TCP CnC Activity 192.168.2.4:49730 -> 5.42.65.50:33080
                        Source: TrafficSnort IDS: 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response 5.42.65.50:33080 -> 192.168.2.4:49730
                        Source: TrafficSnort IDS: 2046056 ET TROJAN Redline Stealer/MetaStealer Family Activity (Response) 5.42.65.50:33080 -> 192.168.2.4:49730
                        Source: Malware configuration extractorURLs: 5.42.65.50:33080
                        Source: global trafficTCP traffic: 192.168.2.4:49730 -> 5.42.65.50:33080
                        Source: Joe Sandbox ViewIP Address: 5.42.65.50 5.42.65.50
                        Source: Joe Sandbox ViewASN Name: RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: unknownTCP traffic detected without corresponding DNS query: 5.42.65.50
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9_
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/PreparelB
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002C57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002F4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002EDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002F4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002ED5000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response2
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002F4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1826891636.0000000002F4A000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002F4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002EDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                        Source: RegAsm.exe, 00000003.00000002.1831297599.0000000003D25000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D09000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                        Source: file.exe, file.exe, 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmp, RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1820163569.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                        Source: RegAsm.exe, 00000003.00000002.1831297599.0000000003D25000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D09000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                        Source: RegAsm.exe, 00000003.00000002.1831297599.0000000003D25000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D09000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                        Source: RegAsm.exe, 00000003.00000002.1831297599.0000000003D25000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D09000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                        Source: RegAsm.exe, 00000003.00000002.1831297599.0000000003D25000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D09000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                        Source: RegAsm.exe, 00000003.00000002.1831297599.0000000003D25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                        Source: RegAsm.exe, 00000003.00000002.1831297599.0000000003D09000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                        Source: RegAsm.exe, 00000003.00000002.1831297599.0000000003D25000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D09000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                        Source: RegAsm.exe, 00000003.00000002.1831297599.0000000003D25000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D09000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                        Source: RegAsm.exe, 00000003.00000002.1831297599.0000000003D25000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D09000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp8EC7.tmpJump to dropped file
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp8EB7.tmpJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010248500_2_01024850
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010030920_2_01003092
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FFB9620_2_00FFB962
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01004C600_2_01004C60
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100B7360_2_0100B736
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FFF6800_2_00FFF680
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100CF9B0_2_0100CF9B
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01024FD50_2_01024FD5
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00E625D83_2_00E625D8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00E6DC743_2_00E6DC74
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_050069483_2_05006948
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_05007C203_2_05007C20
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_050000073_2_05000007
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_050000403_2_05000040
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_05007C123_2_05007C12
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_05005A453_2_05005A45
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_064667D83_2_064667D8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0646A3E83_2_0646A3E8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06463F503_2_06463F50
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0646A3D83_2_0646A3D8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06466FE83_2_06466FE8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06466FF83_2_06466FF8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06B8BB703_2_06B8BB70
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06B8F8E03_2_06B8F8E0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06B806A83_2_06B806A8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06B810F03_2_06B810F0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06B831383_2_06B83138
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06B831483_2_06B83148
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06B83DF83_2_06B83DF8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06B81BA03_2_06B81BA0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06B86BD83_2_06B86BD8
                        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00FF6A00 appears 49 times
                        Source: file.exeBinary or memory string: OriginalFilename vs file.exe
                        Source: file.exe, 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameZymosis.exe8 vs file.exe
                        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/5@0/1
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1002\76b53b3ec448f7ccdda2063b15d2bfc3_9e146be9-c76a-4720-bcdb-53011b87bd06Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: NULL
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6512:120:WilError_03
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp8EB7.tmpJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000003025000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1826891636.00000000030CD000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1826891636.000000000303C000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1826891636.00000000030B6000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1826891636.000000000304A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwrite.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appxsip.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: opcservices.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: esdsip.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: linkinfo.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windowscodecs.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32Jump to behavior
                        Source: Google Chrome.lnk.3.drLNK file: ..\..\..\Program Files\Google\Chrome\Application\chrome.exe
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                        Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FF61CC push ecx; ret 0_2_00FF61DF
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01024503 push es; retn 0000h0_2_01024556
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01024559 push es; retn 0000h0_2_01024556
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01024559 push es; ret 0_2_01024565
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01024568 push es; retn 0000h0_2_01024556
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01024568 push es; ret 0_2_01024565
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010245D5 push es; retf 0000h0_2_010245C2
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010245D5 push es; retf 0_2_010245D2
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0646E060 push es; ret 3_2_0646E070
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06460006 push es; iretd 3_2_0646001C
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0646ECF2 push eax; ret 3_2_0646ED01
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06463B4F push dword ptr [esp+ecx*2-75h]; ret 3_2_06463B53
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_064649AB push FFFFFF8Bh; retf 3_2_064649AD

                        Persistence and Installation Behavior

                        barindex
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 BlobJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: E40000 memory reserve | memory write watchJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 2AF0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 2940000 memory reserve | memory write watchJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 1346Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 6786Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7044Thread sleep time: -23980767295822402s >= -30000sJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 6788Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010090D1 FindFirstFileExW,0_2_010090D1
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: RegAsm.exe, 00000003.00000002.1835777026.000000000542B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FFD209 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00FFD209
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01000947 mov ecx, dword ptr fs:[00000030h]0_2_01000947
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100A24C mov eax, dword ptr fs:[00000030h]0_2_0100A24C
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100C84B GetProcessHeap,0_2_0100C84B
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FF693B SetUnhandledExceptionFilter,0_2_00FF693B
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FFD209 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00FFD209
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FF64D0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00FF64D0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FF67DF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00FF67DF
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guardJump to behavior

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Users\user\Desktop\file.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0106AC4D CreateProcessA,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,VirtualAllocEx,TerminateProcess,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,0_2_0106AC4D
                        Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                        Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 432000Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 450000Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 839008Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FF62BC cpuid 0_2_00FF62BC
                        Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_0100C00D
                        Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_0100C098
                        Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_010052B3
                        Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_0100C2EB
                        Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_0100C51A
                        Source: C:\Users\user\Desktop\file.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0100C5E9
                        Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_0100C414
                        Source: C:\Users\user\Desktop\file.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,0_2_0100BC85
                        Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_0100BF27
                        Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_0100BF72
                        Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_010057D9
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FF66D2 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00FF66D2
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                        Source: RegAsm.exe, 00000003.00000002.1836283330.00000000054B7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.file.exe.101eac0.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.file.exe.101eac0.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.file.exe.ff0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.1820163569.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6496, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 6708, type: MEMORYSTR
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectrumE#
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q1C:\Users\user\AppData\Roaming\Electrum\wallets\*
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: JaxxE#
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.walletLR^qX
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\walletsLR^q
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusE#
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q%appdata%`,^qdC:\Users\user\AppData\Roaming`,^qdC:\Users\user\AppData\Roaming\Binance
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumE#
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q&%localappdata%\Coinomi\Coinomi\walletsLR^q
                        Source: RegAsm.exe, 00000003.00000002.1826891636.0000000002CF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q5C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                        Source: Yara matchFile source: 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.1826891636.0000000002CF3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 6708, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.file.exe.101eac0.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.file.exe.101eac0.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.file.exe.ff0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.1820163569.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6496, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 6708, type: MEMORYSTR
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                        Windows Management Instrumentation
                        1
                        DLL Side-Loading
                        411
                        Process Injection
                        1
                        Masquerading
                        1
                        OS Credential Dumping
                        1
                        System Time Discovery
                        Remote Services1
                        Archive Collected Data
                        1
                        Encrypted Channel
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                        DLL Side-Loading
                        1
                        Disable or Modify Tools
                        LSASS Memory251
                        Security Software Discovery
                        Remote Desktop Protocol3
                        Data from Local System
                        1
                        Non-Standard Port
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                        Virtualization/Sandbox Evasion
                        Security Account Manager1
                        Process Discovery
                        SMB/Windows Admin SharesData from Network Shared Drive1
                        Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook411
                        Process Injection
                        NTDS241
                        Virtualization/Sandbox Evasion
                        Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                        Deobfuscate/Decode Files or Information
                        LSA Secrets1
                        Application Window Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
                        Obfuscated Files or Information
                        Cached Domain Credentials2
                        File and Directory Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                        Install Root Certificate
                        DCSync134
                        System Information Discovery
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                        DLL Side-Loading
                        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        file.exe100%AviraHEUR/AGEN.1352999
                        file.exe100%Joe Sandbox ML
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        https://api.ip.sb/ip0%URL Reputationsafe
                        No contacted domains info
                        NameMaliciousAntivirus DetectionReputation
                        5.42.65.50:33080true
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://schemas.xmlsoap.org/ws/2005/02/sc/sctRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://duckduckgo.com/chrome_newtabRegAsm.exe, 00000003.00000002.1831297599.0000000003D25000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/ac/?q=RegAsm.exe, 00000003.00000002.1831297599.0000000003D25000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D09000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D75000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://tempuri.org/Entity/Id14ResponseDRegAsm.exe, 00000003.00000002.1826891636.0000000002F4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      http://tempuri.org/Entity/Id23ResponseDRegAsm.exe, 00000003.00000002.1826891636.0000000002F4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://tempuri.org/Entity/Id12ResponseRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            http://tempuri.org/RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              http://tempuri.org/Entity/Id2ResponseRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://tempuri.org/Entity/Id21ResponseRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://tempuri.org/Entity/Id9RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://tempuri.org/Entity/Id8RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://tempuri.org/Entity/Id6ResponseDRegAsm.exe, 00000003.00000002.1826891636.0000000002CD3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://tempuri.org/Entity/Id5RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://tempuri.org/Entity/Id4RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://tempuri.org/Entity/Id7RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://tempuri.org/Entity/Id6RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://tempuri.org/Entity/Id22Response2RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://tempuri.org/Entity/Id19ResponseRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licenseRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://tempuri.org/Entity/Id13ResponseDRegAsm.exe, 00000003.00000002.1826891636.0000000002CA7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/faultRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsatRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://tempuri.org/Entity/Id15ResponseRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://tempuri.org/Entity/Id5ResponseDRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://tempuri.org/Entity/Id6ResponseRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://api.ip.sb/ipfile.exe, file.exe, 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmp, RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1820163569.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/scRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Entity/Id1ResponseDRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://tempuri.org/Entity/Id9ResponseRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=RegAsm.exe, 00000003.00000002.1831297599.0000000003D25000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D09000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://tempuri.org/Entity/Id20RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://tempuri.org/Entity/Id21RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://tempuri.org/Entity/Id22RegAsm.exe, 00000003.00000002.1826891636.0000000002ED5000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://tempuri.org/Entity/Id23RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://tempuri.org/Entity/Id24RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/IssueRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://tempuri.org/Entity/Id24ResponseRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.ecosia.org/newtab/RegAsm.exe, 00000003.00000002.1831297599.0000000003D25000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D09000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.1831297599.0000000003D75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://tempuri.org/Entity/Id1ResponseRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/ReplayRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64BinaryRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://tempuri.org/Entity/Id21ResponseDRegAsm.exe, 00000003.00000002.1826891636.0000000002CD7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/08/addressingRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/CompletionRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trustRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://tempuri.org/Entity/Id10RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://tempuri.org/Entity/Id11RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://tempuri.org/Entity/Id10ResponseDRegAsm.exe, 00000003.00000002.1826891636.0000000002CA7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://tempuri.org/Entity/Id12RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://tempuri.org/Entity/Id16ResponseRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/CancelRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://tempuri.org/Entity/Id13RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://tempuri.org/Entity/Id14RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://tempuri.org/Entity/Id15RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://tempuri.org/Entity/Id16RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/NonceRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://tempuri.org/Entity/Id17RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://tempuri.org/Entity/Id18RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://tempuri.org/Entity/Id5ResponseRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://tempuri.org/Entity/Id19RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://tempuri.org/Entity/Id15ResponseDRegAsm.exe, 00000003.00000002.1826891636.0000000002CF3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://tempuri.org/Entity/Id10ResponseRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RenewRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://tempuri.org/Entity/Id11ResponseDRegAsm.exe, 00000003.00000002.1826891636.0000000002C57000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://tempuri.org/Entity/Id8ResponseRegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0RegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2006/02/addressingidentityRegAsm.exe, 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://tempuri.org/Entity/Id17ResponseDRegAsm.exe, 00000003.00000002.1826891636.0000000002CD7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://schemas.xmlsoap.org/soap/envelope/RegAsm.exe, 00000003.00000002.1826891636.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                              5.42.65.50
                                                                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                                                                              39493RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUtrue
                                                                                                                                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                              Analysis ID:1428845
                                                                                                                                                                                                                              Start date and time:2024-04-19 17:45:07 +02:00
                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                              Overall analysis duration:0h 5m 3s
                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                              Number of analysed new started processes analysed:7
                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                              Sample name:file.exe
                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@6/5@0/1
                                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                              • Number of executed functions: 140
                                                                                                                                                                                                                              • Number of non-executed functions: 65
                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                              • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                              • VT rate limit hit for: file.exe
                                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                                              17:46:08API Interceptor41x Sleep call for process: RegAsm.exe modified
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                              5.42.65.50SecuriteInfo.com.Win64.Evo-gen.32634.31069.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.900.19500.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                                                                                                                                                      2llKbb9pR7.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                        MdeeRbWvqe.exeGet hashmaliciousLummaC, Babuk, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.Siggen28.25504.27914.23637.exeGet hashmaliciousGlupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                                                                                                                                                                                                                80OrFCsz0u.exeGet hashmaliciousGCleaner, Glupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                  RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUSecuriteInfo.com.Win64.Evo-gen.32634.31069.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                                                                                                                                                                                                                  • 5.42.66.10
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                  • 5.42.65.50
                                                                                                                                                                                                                                                  9IseFevRH6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 78.25.186.40
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                  • 5.42.65.50
                                                                                                                                                                                                                                                  SecuriteInfo.com.Win64.CrypterX-gen.2144.26023.exeGet hashmaliciousGlupteba, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                  • 5.42.64.17
                                                                                                                                                                                                                                                  SecuriteInfo.com.Win32.PWSX-gen.900.19500.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                                                                                                                                                                  • 5.42.65.50
                                                                                                                                                                                                                                                  2llKbb9pR7.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                  • 5.42.65.50
                                                                                                                                                                                                                                                  MdeeRbWvqe.exeGet hashmaliciousLummaC, Babuk, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                  • 5.42.65.50
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                  • 5.42.65.50
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                  • 5.42.65.50
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Wed Oct 4 11:02:33 2023, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2104
                                                                                                                                                                                                                                                  Entropy (8bit):3.4599413576416165
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:8SmdPTndGRYrnvPdAKRkdAGdAKRFdAKR/U:8Su5
                                                                                                                                                                                                                                                  MD5:450CE6DA8A3164388BE258615BD4DD84
                                                                                                                                                                                                                                                  SHA1:0E91F56AE2CD108498972E1951B27CB6530F2AD8
                                                                                                                                                                                                                                                  SHA-256:10439D716F5C2AF93F3DA91F27D0EC4803BD0BEF71746C70379B5D94866BC803
                                                                                                                                                                                                                                                  SHA-512:BB619858A4F5659BC8E4832FCDDAD3BCB8D4FBB56FFACE007653EDC4A5994B5CD8AAFC59E8548193AD22FBDABED78B3DDB34D5396805C5EA477ECC4BE1B29D37
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:L..................F.@.. ......,....v.b........q.... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IDW5`....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDWQ`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDWQ`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDWQ`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VDWI`..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.!.-.-.p.r.o.x.y.-.s.e.r.v.e.r
                                                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):3274
                                                                                                                                                                                                                                                  Entropy (8bit):5.3318368586986695
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqc85VD:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlq0
                                                                                                                                                                                                                                                  MD5:0C1110E9B7BBBCB651A0B7568D796468
                                                                                                                                                                                                                                                  SHA1:7AEE00407EE27655FFF0ADFBC96CF7FAD9610AAA
                                                                                                                                                                                                                                                  SHA-256:112E21404A85963FB5DF8388F97429D6A46E9D4663435CC86267C563C0951FA2
                                                                                                                                                                                                                                                  SHA-512:46E37552764B4E61006AB99F8C542D55B2418668B097D3C6647D306604C3D7CA3FAF34F8B4121D94B0E7168295B2ABEB7C21C3B96F37208943537B887BC81590
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2662
                                                                                                                                                                                                                                                  Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                                                                  MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                                  SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                                  SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                                  SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                  Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2662
                                                                                                                                                                                                                                                  Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                                                                  MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                                  SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                                  SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                                  SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                  Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2251
                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                                                                                  MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                                                                                                                                  SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                                                                                                                                  SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                                                                                                                                  SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Entropy (8bit):7.676537576463092
                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                  File name:file.exe
                                                                                                                                                                                                                                                  File size:503'296 bytes
                                                                                                                                                                                                                                                  MD5:c9ad12873e4b3f8ae042800ab6ca01b5
                                                                                                                                                                                                                                                  SHA1:4a687ce2dddd416b7da22724c312588d737b36b1
                                                                                                                                                                                                                                                  SHA256:3eb812720aa52ff562da685c76976d20a569c2f0a929bde19558bdd4241e9867
                                                                                                                                                                                                                                                  SHA512:6b4e5a2b296d00bc2179616aaa4a040cc1938872ea9b309683226fe8979c39e6976d3c9980b1983378f081cfd76ce6af37e3b9196fbd05c584caf1e0ddf3e016
                                                                                                                                                                                                                                                  SSDEEP:12288:Z0fa1MGNMpySMcLnZ+LdfdyQPT7tnirfoCe:ka1zNM3zZIddB7tyQR
                                                                                                                                                                                                                                                  TLSH:E3B4E15571C08073D5A728324AF4D7B9AA3DF9300B52698F67A94F7F4F30381D621AAB
                                                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........E\..+...+...+.B.(...+.B...;.+.B./...+.B.*...+...*...+.SN/...+.SN(...+.SN....+.bM"...+.bM)...+.Rich..+.........PE..L....~"f...
                                                                                                                                                                                                                                                  Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                  Entrypoint:0x405f71
                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  Subsystem:windows cui
                                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                  Time Stamp:0x66227EEA [Fri Apr 19 14:25:46 2024 UTC]
                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                                                  Import Hash:f578d161341ba8161650c97fe866d0ab
                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                  call 00007F9585656AFEh
                                                                                                                                                                                                                                                  jmp 00007F95856561C9h
                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                  mov ecx, dword ptr [eax+3Ch]
                                                                                                                                                                                                                                                  add ecx, eax
                                                                                                                                                                                                                                                  movzx eax, word ptr [ecx+14h]
                                                                                                                                                                                                                                                  lea edx, dword ptr [ecx+18h]
                                                                                                                                                                                                                                                  add edx, eax
                                                                                                                                                                                                                                                  movzx eax, word ptr [ecx+06h]
                                                                                                                                                                                                                                                  imul esi, eax, 28h
                                                                                                                                                                                                                                                  add esi, edx
                                                                                                                                                                                                                                                  cmp edx, esi
                                                                                                                                                                                                                                                  je 00007F958565636Bh
                                                                                                                                                                                                                                                  mov ecx, dword ptr [ebp+0Ch]
                                                                                                                                                                                                                                                  cmp ecx, dword ptr [edx+0Ch]
                                                                                                                                                                                                                                                  jc 00007F958565635Ch
                                                                                                                                                                                                                                                  mov eax, dword ptr [edx+08h]
                                                                                                                                                                                                                                                  add eax, dword ptr [edx+0Ch]
                                                                                                                                                                                                                                                  cmp ecx, eax
                                                                                                                                                                                                                                                  jc 00007F958565635Eh
                                                                                                                                                                                                                                                  add edx, 28h
                                                                                                                                                                                                                                                  cmp edx, esi
                                                                                                                                                                                                                                                  jne 00007F958565633Ch
                                                                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                  mov eax, edx
                                                                                                                                                                                                                                                  jmp 00007F958565634Bh
                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                  call 00007F9585656DD5h
                                                                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                                                                  je 00007F9585656372h
                                                                                                                                                                                                                                                  mov eax, dword ptr fs:[00000018h]
                                                                                                                                                                                                                                                  mov esi, 0047B70Ch
                                                                                                                                                                                                                                                  mov edx, dword ptr [eax+04h]
                                                                                                                                                                                                                                                  jmp 00007F9585656356h
                                                                                                                                                                                                                                                  cmp edx, eax
                                                                                                                                                                                                                                                  je 00007F9585656362h
                                                                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                                                                  mov ecx, edx
                                                                                                                                                                                                                                                  lock cmpxchg dword ptr [esi], ecx
                                                                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                                                                  jne 00007F9585656342h
                                                                                                                                                                                                                                                  xor al, al
                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                  mov al, 01h
                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                  cmp dword ptr [ebp+08h], 00000000h
                                                                                                                                                                                                                                                  jne 00007F9585656359h
                                                                                                                                                                                                                                                  mov byte ptr [0047B710h], 00000001h
                                                                                                                                                                                                                                                  call 00007F958565660Bh
                                                                                                                                                                                                                                                  call 00007F9585659378h
                                                                                                                                                                                                                                                  test al, al
                                                                                                                                                                                                                                                  jne 00007F9585656356h
                                                                                                                                                                                                                                                  xor al, al
                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                  call 00007F95856629A8h
                                                                                                                                                                                                                                                  test al, al
                                                                                                                                                                                                                                                  jne 00007F958565635Ch
                                                                                                                                                                                                                                                  push 00000000h
                                                                                                                                                                                                                                                  call 00007F958565937Fh
                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                  jmp 00007F958565633Bh
                                                                                                                                                                                                                                                  mov al, 01h
                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                  cmp byte ptr [0047B711h], 00000000h
                                                                                                                                                                                                                                                  je 00007F9585656356h
                                                                                                                                                                                                                                                  mov al, 01h
                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x2d5e80x28.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x7d0000x1ad8.reloc
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x2bbe00x1c.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2bb200x40.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x240000x140.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                  .text0x10000x2141f0x2160045f90ba7fec42844709dd5a33ed30d49False0.5795148642322098data6.630131576402872IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .bss0x230000x3c20x400d14c206ab71341ede3901479a932d666False0.751953125data6.255853854636498IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .rdata0x240000x9d200x9e00d71ca39436edf52c27bf3a24c00f4a58False0.43623912183544306DIY-Thermocam raw data (Lepton 3.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 8589934592.000000, slope 2418061182712720643850240.0000004.979954979638253IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .data0x2e0000x4e2280x4d600ae3ebae5a68388bac78a1b17700af1b7False0.9879152362681745DOS executable (block device driver \377\377\377\377,32-bit sector-support)7.989782811225375IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                  .reloc0x7d0000x1ad80x1c00ab8e07fb057287a476331407b0e45295False0.7296316964285714data6.374869257528181IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                  KERNEL32.dllWaitForSingleObjectEx, CloseHandle, FreeConsole, VirtualProtectEx, CreateRemoteThread, MultiByteToWideChar, GetStringTypeW, WideCharToMultiByte, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, EncodePointer, DecodePointer, LCMapStringEx, GetCPInfo, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, CreateFileW, RaiseException, RtlUnwind, GetLastError, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, GetStdHandle, WriteFile, GetModuleFileNameW, ExitProcess, GetModuleHandleExW, GetCommandLineA, GetCommandLineW, HeapAlloc, HeapFree, GetFileType, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetFileSizeEx, SetFilePointerEx, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, ReadFile, HeapReAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetStdHandle, GetProcessHeap, ReadConsoleW, HeapSize, WriteConsoleW
                                                                                                                                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                  04/19/24-17:46:01.373743TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  04/19/24-17:46:06.860200TCP2046056ET TROJAN Redline Stealer/MetaStealer Family Activity (Response)33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  04/19/24-17:46:13.759629TCP2043231ET TROJAN Redline Stealer TCP CnC Activity4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  04/19/24-17:46:01.590722TCP2043234ET MALWARE Redline Stealer TCP CnC - Id1Response33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:00.888281107 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:01.100178957 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:01.100322008 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:01.112889051 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:01.325066090 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:01.373743057 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:01.590722084 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:01.640321016 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:06.644601107 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:06.860199928 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:06.860219955 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:06.860230923 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:06.860238075 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:06.860249043 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:06.860361099 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:06.860419035 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:06.988401890 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.200787067 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.249732971 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.268594027 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.480577946 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.480690956 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.480725050 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.480767012 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.480849981 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.692831993 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.692878008 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.692962885 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.693847895 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.693919897 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.909338951 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.909400940 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.909562111 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.909733057 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:07.909940958 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.121476889 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.121505976 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.121686935 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.121910095 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.122005939 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.122097969 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.122162104 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.122179031 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.122390032 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.122467995 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.122836113 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.122908115 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.123148918 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.123219013 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.123254061 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.123298883 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.164016008 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.333925009 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.333945036 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.334233999 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.334748030 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.334803104 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.334889889 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.335299969 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.335335016 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.335520029 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.335853100 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.335958004 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.335979939 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.336014986 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.336150885 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.336282969 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.336807013 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.336941957 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.337244987 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.337361097 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.337604046 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.337740898 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.547889948 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.547947884 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.548032045 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.548197031 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.548516035 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.548929930 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.549055099 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.549201965 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.549444914 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.549576998 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.549731016 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.550076008 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.550101995 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.550302982 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.550316095 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.550520897 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.550719976 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.550812960 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.550889015 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.551369905 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.551402092 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.551476002 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.551914930 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.552198887 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.552325964 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.762012959 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.762125969 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.762159109 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.762192965 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.762609959 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.762638092 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.762947083 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.762968063 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.763359070 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.763370037 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.764142036 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.764226913 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.764491081 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.764708042 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.764812946 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.764825106 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.765007019 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.765017986 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.765273094 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.765539885 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.765826941 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.766084909 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.766241074 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.976330042 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.976388931 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.976423979 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.976983070 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.977094889 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.977129936 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.977164030 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.977200031 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.977269888 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.977503061 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.979368925 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.979403019 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.979435921 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:08.979469061 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:09.189744949 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:09.191483021 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:09.234066963 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:09.582618952 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:09.796258926 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:09.799221039 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:09.823612928 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:10.036582947 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:10.041766882 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:10.254038095 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:10.262917995 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:10.475959063 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:10.478504896 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:10.690783024 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:10.694576025 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:10.907038927 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:10.943166971 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:11.155931950 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:11.159832001 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:11.371942043 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:11.375854015 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:11.589466095 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:11.594537020 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:11.807043076 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:11.808047056 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.020556927 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.062203884 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.156868935 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.373675108 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.421550989 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.424582005 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.636460066 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.636480093 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.636778116 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.636797905 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.637672901 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.639383078 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.851864100 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.905921936 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:12.939644098 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:13.154464006 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:13.159665108 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:13.371655941 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:13.372818947 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:13.373600006 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:13.586390972 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:13.640291929 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:13.759629011 CEST4973033080192.168.2.45.42.65.50
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:13.976141930 CEST33080497305.42.65.50192.168.2.4
                                                                                                                                                                                                                                                  Apr 19, 2024 17:46:14.021796942 CEST4973033080192.168.2.45.42.65.50

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                  Start time:17:45:58
                                                                                                                                                                                                                                                  Start date:19/04/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                  Imagebase:0xff0000
                                                                                                                                                                                                                                                  File size:503'296 bytes
                                                                                                                                                                                                                                                  MD5 hash:C9AD12873E4B3F8AE042800AB6CA01B5
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                  Start time:17:45:58
                                                                                                                                                                                                                                                  Start date:19/04/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                  Start time:17:45:58
                                                                                                                                                                                                                                                  Start date:19/04/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                                  Imagebase:0x200000
                                                                                                                                                                                                                                                  File size:65'440 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                  Start time:17:45:58
                                                                                                                                                                                                                                                  Start date:19/04/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                                  Imagebase:0x740000
                                                                                                                                                                                                                                                  File size:65'440 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000003.00000002.1820163569.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000003.00000002.1826891636.0000000002B99000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.1826891636.0000000002CF3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:5.5%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                                                                                                                                                    Signature Coverage:1.3%
                                                                                                                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                                                                                                                    Total number of Limit Nodes:47
                                                                                                                                                                                                                                                    execution_graph 18828 1004702 18829 100470e __FrameHandler3::FrameUnwindToState 18828->18829 18840 ffd557 EnterCriticalSection 18829->18840 18831 1004715 18841 100a32d 18831->18841 18838 1004652 2 API calls 18839 1004733 18838->18839 18860 1004759 18839->18860 18840->18831 18842 100a339 __FrameHandler3::FrameUnwindToState 18841->18842 18843 100a342 18842->18843 18844 100a363 18842->18844 18845 ffd503 __strnicoll 14 API calls 18843->18845 18863 ffd557 EnterCriticalSection 18844->18863 18847 100a347 18845->18847 18848 ffd405 __strnicoll 43 API calls 18847->18848 18850 1004724 18848->18850 18849 100a39b 18871 100a3c2 18849->18871 18850->18839 18854 100459c GetStartupInfoW 18850->18854 18851 100a36f 18851->18849 18864 100a27d 18851->18864 18855 100464d 18854->18855 18856 10045b9 18854->18856 18855->18838 18856->18855 18857 100a32d 44 API calls 18856->18857 18858 10045e1 18857->18858 18858->18855 18859 1004611 GetFileType 18858->18859 18859->18858 18880 ffd59f LeaveCriticalSection 18860->18880 18862 1004744 18863->18851 18865 1002862 __strnicoll 14 API calls 18864->18865 18867 100a28f 18865->18867 18866 1002e49 ___free_lconv_mon 14 API calls 18868 100a2f1 18866->18868 18870 100a29c 18867->18870 18874 1005854 18867->18874 18868->18851 18870->18866 18879 ffd59f LeaveCriticalSection 18871->18879 18873 100a3c9 18873->18850 18875 1005547 std::_Lockit::_Lockit 5 API calls 18874->18875 18876 1005870 18875->18876 18877 100588e InitializeCriticalSectionAndSpinCount 18876->18877 18878 1005879 18876->18878 18877->18878 18878->18867 18879->18873 18880->18862 18881 ff10f0 18884 ff61b7 18881->18884 18887 ff618a 18884->18887 18888 ff6199 18887->18888 18889 ff61a0 18887->18889 18893 10024c0 18888->18893 18896 100253d 18889->18896 18892 ff10f5 18894 100253d 46 API calls 18893->18894 18895 10024d2 18894->18895 18895->18892 18899 1002289 18896->18899 18900 1002295 __FrameHandler3::FrameUnwindToState 18899->18900 18907 ffd557 EnterCriticalSection 18900->18907 18902 10022a3 18908 10022e4 18902->18908 18904 10022b0 18918 10022d8 18904->18918 18907->18902 18909 10022ff 18908->18909 18917 1002372 std::_Lockit::_Lockit 18908->18917 18910 1002352 18909->18910 18909->18917 18921 100c7de 18909->18921 18912 100c7de 46 API calls 18910->18912 18910->18917 18913 1002368 18912->18913 18915 1002e49 ___free_lconv_mon 14 API calls 18913->18915 18914 1002348 18916 1002e49 ___free_lconv_mon 14 API calls 18914->18916 18915->18917 18916->18910 18917->18904 18949 ffd59f LeaveCriticalSection 18918->18949 18920 10022c1 18920->18892 18922 100c806 18921->18922 18923 100c7eb 18921->18923 18925 100c815 18922->18925 18930 100ff0f 18922->18930 18923->18922 18924 100c7f7 18923->18924 18926 ffd503 __strnicoll 14 API calls 18924->18926 18937 100867a 18925->18937 18929 100c7fc codecvt 18926->18929 18929->18914 18931 100ff1a 18930->18931 18932 100ff2f HeapSize 18930->18932 18933 ffd503 __strnicoll 14 API calls 18931->18933 18932->18925 18934 100ff1f 18933->18934 18935 ffd405 __strnicoll 43 API calls 18934->18935 18936 100ff2a 18935->18936 18936->18925 18938 1008692 18937->18938 18939 1008687 18937->18939 18941 100869a 18938->18941 18948 10086a3 __strnicoll 18938->18948 18940 1002e83 std::_Locinfo::_Locinfo_dtor 15 API calls 18939->18940 18945 100868f 18940->18945 18942 1002e49 ___free_lconv_mon 14 API calls 18941->18942 18942->18945 18943 10086a8 18946 ffd503 __strnicoll 14 API calls 18943->18946 18944 10086cd HeapReAlloc 18944->18945 18944->18948 18945->18929 18946->18945 18947 fffe70 std::ios_base::_Init 2 API calls 18947->18948 18948->18943 18948->18944 18948->18947 18949->18920 18950 ff52f0 18952 ff52ff 18950->18952 18951 ff5323 18952->18951 18954 ffef06 18952->18954 18955 ffef19 _Fputc 18954->18955 18960 ffee3d 18955->18960 18957 ffef2e 18958 ffb280 _Fputc 43 API calls 18957->18958 18959 ffef3b 18958->18959 18959->18951 18961 ffee4f 18960->18961 18962 ffee72 18960->18962 18963 ffd388 __strnicoll 29 API calls 18961->18963 18962->18961 18965 ffee99 18962->18965 18964 ffee6a 18963->18964 18964->18957 18968 ffed42 18965->18968 18969 ffed4e __FrameHandler3::FrameUnwindToState 18968->18969 18976 ffd989 EnterCriticalSection 18969->18976 18971 ffed5c 18977 ffed9d 18971->18977 18973 ffed69 18986 ffed91 18973->18986 18976->18971 18978 ffe416 ___scrt_uninitialize_crt 68 API calls 18977->18978 18979 ffedb8 18978->18979 18989 1006186 18979->18989 18982 1002862 __strnicoll 14 API calls 18983 ffee01 18982->18983 18984 1002e49 ___free_lconv_mon 14 API calls 18983->18984 18985 ffeddd 18984->18985 18985->18973 18993 ffd99d LeaveCriticalSection 18986->18993 18988 ffed7a 18988->18957 18990 ffedc2 18989->18990 18991 100619d 18989->18991 18990->18982 18990->18985 18991->18990 18992 1002e49 ___free_lconv_mon 14 API calls 18991->18992 18992->18990 18993->18988 16890 ff5def 16891 ff5dfb __FrameHandler3::FrameUnwindToState 16890->16891 16916 ff5ff1 16891->16916 16893 ff5e02 16894 ff5f5b 16893->16894 16904 ff5e2c ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 16893->16904 16966 ff67df IsProcessorFeaturePresent 16894->16966 16896 ff5f62 16945 1000a54 16896->16945 16901 ff5e4b 16902 ff5ecc 16927 1000692 16902->16927 16904->16901 16904->16902 16948 1000a2e 16904->16948 16906 ff5ed2 16931 10132df 16906->16931 16911 ff5ef7 16912 ff5f00 16911->16912 16957 1000a09 16911->16957 16960 ff6162 16912->16960 16917 ff5ffa 16916->16917 16973 ff62bc IsProcessorFeaturePresent 16917->16973 16921 ff600b 16922 ff600f 16921->16922 16983 100266b 16921->16983 16922->16893 16925 ff6026 16925->16893 16928 10006a0 16927->16928 16929 100069b 16927->16929 16928->16906 17055 10003ec 16929->17055 17713 ff1d41 16931->17713 16935 101330a 17727 1013101 16935->17727 16938 101334c 16938->16938 17738 1013000 16938->17738 16943 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 16944 ff5ee9 16943->16944 16955 ff68f9 GetModuleHandleW 16944->16955 18488 100083c 16945->18488 16949 1000a44 std::_Lockit::_Lockit 16948->16949 16950 100270c __FrameHandler3::FrameUnwindToState 16948->16950 16949->16902 16951 10042b1 __Getctype 43 API calls 16950->16951 16954 100271d 16951->16954 16952 fffb99 __FrameHandler3::FrameUnwindToState 43 API calls 16953 1002747 16952->16953 16954->16952 16956 ff5ef3 16955->16956 16956->16896 16956->16911 16958 100083c __FrameHandler3::FrameUnwindToState 23 API calls 16957->16958 16959 1000a14 16958->16959 16959->16912 16961 ff616e 16960->16961 16965 ff5f09 16961->16965 18565 100267d 16961->18565 16963 ff617c 16964 ff904d ___scrt_uninitialize_crt 7 API calls 16963->16964 16964->16965 16965->16901 16967 ff67f5 __FrameHandler3::FrameUnwindToState codecvt 16966->16967 16968 ff68a0 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16967->16968 16969 ff68e4 __FrameHandler3::FrameUnwindToState 16968->16969 16969->16896 16970 1000a18 16971 100083c __FrameHandler3::FrameUnwindToState 23 API calls 16970->16971 16972 ff5f70 16971->16972 16974 ff6006 16973->16974 16975 ff902e 16974->16975 16992 ffa107 16975->16992 16979 ff903f 16980 ff904a 16979->16980 17006 ffa143 16979->17006 16980->16921 16982 ff9037 16982->16921 17046 100c866 16983->17046 16986 ff904d 16987 ff9056 16986->16987 16988 ff9060 16986->16988 16989 ff91c6 ___vcrt_uninitialize_ptd 6 API calls 16987->16989 16988->16922 16990 ff905b 16989->16990 16991 ffa143 ___vcrt_uninitialize_locks DeleteCriticalSection 16990->16991 16991->16988 16993 ffa110 16992->16993 16995 ffa139 16993->16995 16996 ff9033 16993->16996 17010 ffa34c 16993->17010 16997 ffa143 ___vcrt_uninitialize_locks DeleteCriticalSection 16995->16997 16996->16982 16998 ff9193 16996->16998 16997->16996 17027 ffa25d 16998->17027 17001 ff91a8 17001->16979 17004 ff91c3 17004->16979 17007 ffa16d 17006->17007 17008 ffa14e 17006->17008 17007->16982 17009 ffa158 DeleteCriticalSection 17008->17009 17009->17007 17009->17009 17015 ffa172 17010->17015 17013 ffa384 InitializeCriticalSectionAndSpinCount 17014 ffa36f 17013->17014 17014->16993 17016 ffa18f 17015->17016 17019 ffa193 17015->17019 17016->17013 17016->17014 17017 ffa1fb GetProcAddress 17017->17016 17019->17016 17019->17017 17020 ffa1ec 17019->17020 17022 ffa212 LoadLibraryExW 17019->17022 17020->17017 17021 ffa1f4 FreeLibrary 17020->17021 17021->17017 17023 ffa229 GetLastError 17022->17023 17024 ffa259 17022->17024 17023->17024 17025 ffa234 ___vcrt_FlsSetValue 17023->17025 17024->17019 17025->17024 17026 ffa24a LoadLibraryExW 17025->17026 17026->17019 17028 ffa172 ___vcrt_FlsSetValue 5 API calls 17027->17028 17029 ffa277 17028->17029 17030 ffa290 TlsAlloc 17029->17030 17031 ff919d 17029->17031 17031->17001 17032 ffa30e 17031->17032 17033 ffa172 ___vcrt_FlsSetValue 5 API calls 17032->17033 17034 ffa328 17033->17034 17035 ffa343 TlsSetValue 17034->17035 17036 ff91b6 17034->17036 17035->17036 17036->17004 17037 ff91c6 17036->17037 17038 ff91d6 17037->17038 17039 ff91d0 17037->17039 17038->17001 17041 ffa298 17039->17041 17042 ffa172 ___vcrt_FlsSetValue 5 API calls 17041->17042 17043 ffa2b2 17042->17043 17044 ffa2ca TlsFree 17043->17044 17045 ffa2be 17043->17045 17044->17045 17045->17038 17047 100c876 17046->17047 17048 ff6018 17046->17048 17047->17048 17050 1004652 17047->17050 17048->16925 17048->16986 17051 1004659 17050->17051 17052 100469c GetStdHandle 17051->17052 17053 10046fe 17051->17053 17054 10046af GetFileType 17051->17054 17052->17051 17053->17047 17054->17051 17056 10003f5 17055->17056 17059 100040b 17055->17059 17056->17059 17061 1000418 17056->17061 17058 1000402 17058->17059 17078 1000583 17058->17078 17059->16928 17062 1000421 17061->17062 17063 1000424 17061->17063 17062->17058 17086 1009b22 17063->17086 17068 1000441 17119 1000472 17068->17119 17069 1000435 17113 1002e49 17069->17113 17074 1002e49 ___free_lconv_mon 14 API calls 17075 1000465 17074->17075 17076 1002e49 ___free_lconv_mon 14 API calls 17075->17076 17077 100046b 17076->17077 17077->17058 17079 1000592 17078->17079 17080 10005f4 17078->17080 17079->17080 17081 1008a72 WideCharToMultiByte _Fputc 17079->17081 17082 1002862 __strnicoll 14 API calls 17079->17082 17083 10005f8 17079->17083 17085 1002e49 ___free_lconv_mon 14 API calls 17079->17085 17080->17059 17081->17079 17082->17079 17084 1002e49 ___free_lconv_mon 14 API calls 17083->17084 17084->17080 17085->17079 17087 100042a 17086->17087 17088 1009b2b 17086->17088 17092 1009e24 GetEnvironmentStringsW 17087->17092 17141 100436c 17088->17141 17093 1009e3c 17092->17093 17098 100042f 17092->17098 17094 1008a72 _Fputc WideCharToMultiByte 17093->17094 17095 1009e59 17094->17095 17096 1009e63 FreeEnvironmentStringsW 17095->17096 17097 1009e6e 17095->17097 17096->17098 17099 1002e83 std::_Locinfo::_Locinfo_dtor 15 API calls 17097->17099 17098->17068 17098->17069 17100 1009e75 17099->17100 17101 1009e7d 17100->17101 17102 1009e8e 17100->17102 17103 1002e49 ___free_lconv_mon 14 API calls 17101->17103 17104 1008a72 _Fputc WideCharToMultiByte 17102->17104 17106 1009e82 FreeEnvironmentStringsW 17103->17106 17105 1009e9e 17104->17105 17107 1009ea5 17105->17107 17108 1009ead 17105->17108 17106->17098 17109 1002e49 ___free_lconv_mon 14 API calls 17107->17109 17110 1002e49 ___free_lconv_mon 14 API calls 17108->17110 17111 1009eab FreeEnvironmentStringsW 17109->17111 17110->17111 17111->17098 17114 1002e54 HeapFree 17113->17114 17118 100043b 17113->17118 17115 1002e69 GetLastError 17114->17115 17114->17118 17116 1002e76 __dosmaperr 17115->17116 17117 ffd503 __strnicoll 12 API calls 17116->17117 17117->17118 17118->17058 17120 1000487 17119->17120 17121 1002862 __strnicoll 14 API calls 17120->17121 17122 10004ae 17121->17122 17123 10004b6 17122->17123 17129 10004c0 17122->17129 17124 1002e49 ___free_lconv_mon 14 API calls 17123->17124 17126 1000448 17124->17126 17125 100051d 17127 1002e49 ___free_lconv_mon 14 API calls 17125->17127 17126->17074 17127->17126 17128 1002862 __strnicoll 14 API calls 17128->17129 17129->17125 17129->17128 17130 100052c 17129->17130 17135 1000547 17129->17135 17137 1002e49 ___free_lconv_mon 14 API calls 17129->17137 17694 1002748 17129->17694 17703 1000554 17130->17703 17134 1002e49 ___free_lconv_mon 14 API calls 17136 1000539 17134->17136 17709 ffd432 IsProcessorFeaturePresent 17135->17709 17139 1002e49 ___free_lconv_mon 14 API calls 17136->17139 17137->17129 17139->17126 17140 1000553 17142 1004377 17141->17142 17146 100437d 17141->17146 17192 1005758 17142->17192 17148 1004383 17146->17148 17197 1005797 17146->17197 17147 100439b 17202 1002862 17147->17202 17151 1004388 17148->17151 17214 fffb99 17148->17214 17169 100992d 17151->17169 17154 10043c4 17157 1005797 __strnicoll 6 API calls 17154->17157 17155 10043af 17156 1005797 __strnicoll 6 API calls 17155->17156 17158 10043bb 17156->17158 17159 10043d0 17157->17159 17163 1002e49 ___free_lconv_mon 14 API calls 17158->17163 17160 10043e3 17159->17160 17161 10043d4 17159->17161 17209 10040df 17160->17209 17164 1005797 __strnicoll 6 API calls 17161->17164 17166 10043c1 17163->17166 17164->17158 17166->17148 17167 1002e49 ___free_lconv_mon 14 API calls 17168 10043f5 17167->17168 17168->17151 17494 1009a82 17169->17494 17176 1009997 17521 1009b7d 17176->17521 17177 1009989 17178 1002e49 ___free_lconv_mon 14 API calls 17177->17178 17180 1009970 17178->17180 17180->17087 17182 10099cf 17183 ffd503 __strnicoll 14 API calls 17182->17183 17185 10099d4 17183->17185 17184 1009a16 17187 1009a5f 17184->17187 17532 100959f 17184->17532 17188 1002e49 ___free_lconv_mon 14 API calls 17185->17188 17186 10099ea 17186->17184 17189 1002e49 ___free_lconv_mon 14 API calls 17186->17189 17191 1002e49 ___free_lconv_mon 14 API calls 17187->17191 17188->17180 17189->17184 17191->17180 17225 1005547 17192->17225 17195 100578f TlsGetValue 17196 100577d 17196->17146 17198 1005547 std::_Lockit::_Lockit 5 API calls 17197->17198 17199 10057b3 17198->17199 17200 10057d1 TlsSetValue 17199->17200 17201 1004397 17199->17201 17201->17147 17201->17148 17203 100286f __strnicoll 17202->17203 17204 10028af 17203->17204 17205 100289a HeapAlloc 17203->17205 17240 fffe70 17203->17240 17243 ffd503 17204->17243 17205->17203 17207 10028ad 17205->17207 17207->17154 17207->17155 17280 1003f73 17209->17280 17382 10087be 17214->17382 17216 fffba9 17219 fffbd2 17216->17219 17220 fffbb3 IsProcessorFeaturePresent 17216->17220 17222 1000a18 __FrameHandler3::FrameUnwindToState 23 API calls 17219->17222 17221 fffbbf 17220->17221 17412 ffd209 17221->17412 17224 fffbdc 17222->17224 17226 1005575 17225->17226 17227 1005571 17225->17227 17226->17227 17232 100547c 17226->17232 17227->17195 17227->17196 17230 100558f GetProcAddress 17230->17227 17231 100559f std::_Lockit::_Lockit 17230->17231 17231->17227 17234 100548d ___vcrt_FlsSetValue 17232->17234 17233 1005523 17233->17227 17233->17230 17234->17233 17235 10054ab LoadLibraryExW 17234->17235 17239 10054f9 LoadLibraryExW 17234->17239 17236 10054c6 GetLastError 17235->17236 17237 100552a 17235->17237 17236->17234 17237->17233 17238 100553c FreeLibrary 17237->17238 17238->17233 17239->17234 17239->17237 17246 fffe9d 17240->17246 17257 1004402 GetLastError 17243->17257 17245 ffd508 17245->17207 17247 fffea9 __FrameHandler3::FrameUnwindToState 17246->17247 17252 ffd557 EnterCriticalSection 17247->17252 17249 fffeb4 17253 fffef0 17249->17253 17252->17249 17256 ffd59f LeaveCriticalSection 17253->17256 17255 fffe7b 17255->17203 17256->17255 17258 100441e 17257->17258 17259 1004418 17257->17259 17261 1005797 __strnicoll 6 API calls 17258->17261 17263 1004422 SetLastError 17258->17263 17260 1005758 __strnicoll 6 API calls 17259->17260 17260->17258 17262 100443a 17261->17262 17262->17263 17265 1002862 __strnicoll 12 API calls 17262->17265 17263->17245 17266 100444f 17265->17266 17267 1004457 17266->17267 17268 1004468 17266->17268 17270 1005797 __strnicoll 6 API calls 17267->17270 17269 1005797 __strnicoll 6 API calls 17268->17269 17271 1004474 17269->17271 17277 1004465 17270->17277 17272 1004478 17271->17272 17273 100448f 17271->17273 17274 1005797 __strnicoll 6 API calls 17272->17274 17276 10040df __strnicoll 12 API calls 17273->17276 17274->17277 17275 1002e49 ___free_lconv_mon 12 API calls 17275->17263 17278 100449a 17276->17278 17277->17275 17279 1002e49 ___free_lconv_mon 12 API calls 17278->17279 17279->17263 17281 1003f7f __FrameHandler3::FrameUnwindToState 17280->17281 17294 ffd557 EnterCriticalSection 17281->17294 17283 1003f89 17295 1003fb9 17283->17295 17286 1004085 17287 1004091 __FrameHandler3::FrameUnwindToState 17286->17287 17299 ffd557 EnterCriticalSection 17287->17299 17289 100409b 17300 1004266 17289->17300 17291 10040b3 17304 10040d3 17291->17304 17294->17283 17298 ffd59f LeaveCriticalSection 17295->17298 17297 1003fa7 17297->17286 17298->17297 17299->17289 17301 100429c __Getctype 17300->17301 17302 1004275 __Getctype 17300->17302 17301->17291 17302->17301 17307 100b26c 17302->17307 17381 ffd59f LeaveCriticalSection 17304->17381 17306 10040c1 17306->17167 17309 100b2ec 17307->17309 17310 100b282 17307->17310 17311 1002e49 ___free_lconv_mon 14 API calls 17309->17311 17334 100b33a 17309->17334 17310->17309 17315 1002e49 ___free_lconv_mon 14 API calls 17310->17315 17329 100b2b5 17310->17329 17312 100b30e 17311->17312 17313 1002e49 ___free_lconv_mon 14 API calls 17312->17313 17316 100b321 17313->17316 17314 1002e49 ___free_lconv_mon 14 API calls 17317 100b2e1 17314->17317 17319 100b2aa 17315->17319 17321 1002e49 ___free_lconv_mon 14 API calls 17316->17321 17322 1002e49 ___free_lconv_mon 14 API calls 17317->17322 17318 100b3a8 17323 1002e49 ___free_lconv_mon 14 API calls 17318->17323 17335 100a522 17319->17335 17320 1002e49 ___free_lconv_mon 14 API calls 17326 100b2cc 17320->17326 17327 100b32f 17321->17327 17322->17309 17328 100b3ae 17323->17328 17325 1002e49 14 API calls ___free_lconv_mon 17330 100b348 17325->17330 17363 100a9d6 17326->17363 17332 1002e49 ___free_lconv_mon 14 API calls 17327->17332 17328->17301 17329->17320 17333 100b2d7 17329->17333 17330->17318 17330->17325 17332->17334 17333->17314 17375 100b3dd 17334->17375 17336 100a533 17335->17336 17362 100a61c 17335->17362 17337 1002e49 ___free_lconv_mon 14 API calls 17336->17337 17340 100a544 17336->17340 17337->17340 17338 1002e49 ___free_lconv_mon 14 API calls 17341 100a556 17338->17341 17339 100a568 17343 100a57a 17339->17343 17344 1002e49 ___free_lconv_mon 14 API calls 17339->17344 17340->17338 17340->17341 17341->17339 17342 1002e49 ___free_lconv_mon 14 API calls 17341->17342 17342->17339 17345 100a58c 17343->17345 17347 1002e49 ___free_lconv_mon 14 API calls 17343->17347 17344->17343 17346 100a59e 17345->17346 17348 1002e49 ___free_lconv_mon 14 API calls 17345->17348 17349 100a5b0 17346->17349 17350 1002e49 ___free_lconv_mon 14 API calls 17346->17350 17347->17345 17348->17346 17351 100a5c2 17349->17351 17352 1002e49 ___free_lconv_mon 14 API calls 17349->17352 17350->17349 17353 100a5d4 17351->17353 17355 1002e49 ___free_lconv_mon 14 API calls 17351->17355 17352->17351 17354 100a5e6 17353->17354 17356 1002e49 ___free_lconv_mon 14 API calls 17353->17356 17357 100a5f8 17354->17357 17358 1002e49 ___free_lconv_mon 14 API calls 17354->17358 17355->17353 17356->17354 17359 100a60a 17357->17359 17360 1002e49 ___free_lconv_mon 14 API calls 17357->17360 17358->17357 17361 1002e49 ___free_lconv_mon 14 API calls 17359->17361 17359->17362 17360->17359 17361->17362 17362->17329 17364 100a9e3 17363->17364 17365 100aa3b 17363->17365 17366 100a9f3 17364->17366 17367 1002e49 ___free_lconv_mon 14 API calls 17364->17367 17365->17333 17368 100aa05 17366->17368 17369 1002e49 ___free_lconv_mon 14 API calls 17366->17369 17367->17366 17370 100aa17 17368->17370 17371 1002e49 ___free_lconv_mon 14 API calls 17368->17371 17369->17368 17372 100aa29 17370->17372 17373 1002e49 ___free_lconv_mon 14 API calls 17370->17373 17371->17370 17372->17365 17374 1002e49 ___free_lconv_mon 14 API calls 17372->17374 17373->17372 17374->17365 17376 100b3ea 17375->17376 17377 100b409 17375->17377 17376->17377 17378 100aef1 __Getctype 14 API calls 17376->17378 17377->17330 17379 100b403 17378->17379 17380 1002e49 ___free_lconv_mon 14 API calls 17379->17380 17380->17377 17381->17306 17418 10086f0 17382->17418 17385 1008803 17386 100880f __FrameHandler3::FrameUnwindToState 17385->17386 17387 1004402 __strnicoll 14 API calls 17386->17387 17389 1008836 __FrameHandler3::FrameUnwindToState 17386->17389 17392 100883c __FrameHandler3::FrameUnwindToState 17386->17392 17387->17389 17388 1008883 17391 ffd503 __strnicoll 14 API calls 17388->17391 17389->17388 17390 100886d 17389->17390 17389->17392 17390->17216 17393 1008888 17391->17393 17395 10088af 17392->17395 17431 ffd557 EnterCriticalSection 17392->17431 17429 ffd405 17393->17429 17398 10088f1 17395->17398 17399 10089e2 17395->17399 17409 1008920 17395->17409 17398->17409 17432 10042b1 GetLastError 17398->17432 17400 10089ed 17399->17400 17463 ffd59f LeaveCriticalSection 17399->17463 17403 1000a18 __FrameHandler3::FrameUnwindToState 23 API calls 17400->17403 17405 10089f5 17403->17405 17407 10042b1 __Getctype 43 API calls 17410 1008975 17407->17410 17408 10042b1 __Getctype 43 API calls 17408->17409 17459 100898f 17409->17459 17410->17390 17411 10042b1 __Getctype 43 API calls 17410->17411 17411->17390 17413 ffd225 __FrameHandler3::FrameUnwindToState codecvt 17412->17413 17414 ffd251 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17413->17414 17415 ffd322 __FrameHandler3::FrameUnwindToState 17414->17415 17486 ff5cbb 17415->17486 17417 ffd340 17417->17219 17419 10086fc __FrameHandler3::FrameUnwindToState 17418->17419 17424 ffd557 EnterCriticalSection 17419->17424 17421 100870a 17425 1008748 17421->17425 17424->17421 17428 ffd59f LeaveCriticalSection 17425->17428 17427 fffb9e 17427->17216 17427->17385 17428->17427 17464 ffd351 17429->17464 17431->17395 17433 10042cd 17432->17433 17434 10042c7 17432->17434 17435 1005797 __strnicoll 6 API calls 17433->17435 17438 10042d1 SetLastError 17433->17438 17436 1005758 __strnicoll 6 API calls 17434->17436 17437 10042e9 17435->17437 17436->17433 17437->17438 17440 1002862 __strnicoll 14 API calls 17437->17440 17442 1004361 17438->17442 17443 1004366 17438->17443 17441 10042fe 17440->17441 17444 1004306 17441->17444 17445 1004317 17441->17445 17442->17408 17446 fffb99 __FrameHandler3::FrameUnwindToState 41 API calls 17443->17446 17447 1005797 __strnicoll 6 API calls 17444->17447 17448 1005797 __strnicoll 6 API calls 17445->17448 17449 100436b 17446->17449 17457 1004314 17447->17457 17450 1004323 17448->17450 17451 1004327 17450->17451 17452 100433e 17450->17452 17455 1005797 __strnicoll 6 API calls 17451->17455 17454 10040df __strnicoll 14 API calls 17452->17454 17453 1002e49 ___free_lconv_mon 14 API calls 17453->17438 17456 1004349 17454->17456 17455->17457 17458 1002e49 ___free_lconv_mon 14 API calls 17456->17458 17457->17453 17458->17438 17460 1008995 17459->17460 17461 1008966 17459->17461 17485 ffd59f LeaveCriticalSection 17460->17485 17461->17390 17461->17407 17461->17410 17463->17400 17465 ffd363 _Fputc 17464->17465 17470 ffd388 17465->17470 17471 ffd398 17470->17471 17472 ffd39f 17470->17472 17473 ffb400 __strnicoll 16 API calls 17471->17473 17474 ffd1e0 __strnicoll GetLastError SetLastError 17472->17474 17476 ffd37b 17472->17476 17473->17472 17475 ffd3d4 17474->17475 17475->17476 17477 ffd432 __Getctype 11 API calls 17475->17477 17479 ffb280 17476->17479 17478 ffd404 17477->17478 17480 ffb28c 17479->17480 17481 ffb2a3 17480->17481 17483 ffb450 _Fputc 43 API calls 17480->17483 17482 ffb2b6 17481->17482 17484 ffb450 _Fputc 43 API calls 17481->17484 17483->17481 17484->17482 17485->17461 17487 ff5cc4 IsProcessorFeaturePresent 17486->17487 17488 ff5cc3 17486->17488 17490 ff650d 17487->17490 17488->17417 17493 ff64d0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17490->17493 17492 ff65f0 17492->17417 17493->17492 17495 1009a8e __FrameHandler3::FrameUnwindToState 17494->17495 17496 1009aa8 17495->17496 17540 ffd557 EnterCriticalSection 17495->17540 17499 1009957 17496->17499 17500 fffb99 __FrameHandler3::FrameUnwindToState 43 API calls 17496->17500 17498 1009ab8 17503 1002e49 ___free_lconv_mon 14 API calls 17498->17503 17504 1009ae4 17498->17504 17505 10096ad 17499->17505 17502 1009b21 17500->17502 17503->17504 17541 1009b01 17504->17541 17545 fff5fd 17505->17545 17508 10096e0 17510 10096e5 GetACP 17508->17510 17511 10096f7 17508->17511 17509 10096ce GetOEMCP 17509->17511 17510->17511 17511->17180 17512 1002e83 17511->17512 17513 1002ec1 17512->17513 17514 1002e91 17512->17514 17515 ffd503 __strnicoll 14 API calls 17513->17515 17516 1002eac HeapAlloc 17514->17516 17519 1002e95 __strnicoll 17514->17519 17518 1002ec6 17515->17518 17517 1002ebf 17516->17517 17516->17519 17517->17518 17518->17176 17518->17177 17519->17513 17519->17516 17520 fffe70 std::ios_base::_Init 2 API calls 17519->17520 17520->17519 17522 10096ad 45 API calls 17521->17522 17523 1009b9d 17522->17523 17524 1009c16 codecvt 17523->17524 17526 1009bda IsValidCodePage 17523->17526 17525 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 17524->17525 17527 10099c4 17525->17527 17526->17524 17528 1009bec 17526->17528 17527->17182 17527->17186 17529 1009c1b GetCPInfo 17528->17529 17531 1009bf5 codecvt 17528->17531 17529->17524 17529->17531 17587 1009781 17531->17587 17533 10095ab __FrameHandler3::FrameUnwindToState 17532->17533 17668 ffd557 EnterCriticalSection 17533->17668 17535 10095b5 17669 10095ec 17535->17669 17540->17498 17544 ffd59f LeaveCriticalSection 17541->17544 17543 1009b08 17543->17496 17544->17543 17546 fff614 17545->17546 17547 fff61b 17545->17547 17546->17508 17546->17509 17547->17546 17548 10042b1 __Getctype 43 API calls 17547->17548 17549 fff63c 17548->17549 17553 1002ed1 17549->17553 17554 1002ee4 17553->17554 17555 fff652 17553->17555 17554->17555 17561 100b4b8 17554->17561 17557 1002f2f 17555->17557 17558 1002f42 17557->17558 17559 1002f57 17557->17559 17558->17559 17582 1009b6a 17558->17582 17559->17546 17562 100b4c4 __FrameHandler3::FrameUnwindToState 17561->17562 17563 10042b1 __Getctype 43 API calls 17562->17563 17564 100b4cd 17563->17564 17571 100b513 17564->17571 17574 ffd557 EnterCriticalSection 17564->17574 17566 100b4eb 17575 100b539 17566->17575 17571->17555 17572 fffb99 __FrameHandler3::FrameUnwindToState 43 API calls 17573 100b538 17572->17573 17574->17566 17576 100b4fc 17575->17576 17577 100b547 __Getctype 17575->17577 17579 100b518 17576->17579 17577->17576 17578 100b26c __Getctype 14 API calls 17577->17578 17578->17576 17580 ffd59f std::_Lockit::~_Lockit LeaveCriticalSection 17579->17580 17581 100b50f 17580->17581 17581->17571 17581->17572 17583 10042b1 __Getctype 43 API calls 17582->17583 17584 1009b6f 17583->17584 17585 1009a82 __strnicoll 43 API calls 17584->17585 17586 1009b7a 17585->17586 17586->17559 17588 10097a9 GetCPInfo 17587->17588 17597 1009872 17587->17597 17594 10097c1 17588->17594 17588->17597 17589 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 17591 100992b 17589->17591 17591->17524 17598 10082d6 17594->17598 17596 10085cd 48 API calls 17596->17597 17597->17589 17599 fff5fd __strnicoll 43 API calls 17598->17599 17600 10082f6 17599->17600 17618 10089f6 17600->17618 17602 10083ba 17604 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 17602->17604 17603 10083b2 17621 ff5c9d 17603->17621 17606 10083dd 17604->17606 17605 1008323 17605->17602 17605->17603 17608 1002e83 std::_Locinfo::_Locinfo_dtor 15 API calls 17605->17608 17609 1008348 __alloca_probe_16 codecvt 17605->17609 17613 10085cd 17606->17613 17608->17609 17609->17603 17610 10089f6 __strnicoll MultiByteToWideChar 17609->17610 17611 1008393 17610->17611 17611->17603 17612 100839e GetStringTypeW 17611->17612 17612->17603 17614 fff5fd __strnicoll 43 API calls 17613->17614 17615 10085e0 17614->17615 17628 10083df 17615->17628 17619 1008a07 MultiByteToWideChar 17618->17619 17619->17605 17622 ff5cb8 17621->17622 17623 ff5ca7 17621->17623 17622->17602 17623->17622 17625 ffc3ab 17623->17625 17626 1002e49 ___free_lconv_mon 14 API calls 17625->17626 17627 ffc3c3 17626->17627 17627->17622 17629 10083fa __strnicoll 17628->17629 17630 10089f6 __strnicoll MultiByteToWideChar 17629->17630 17634 1008440 17630->17634 17631 10085b8 17632 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 17631->17632 17633 10085cb 17632->17633 17633->17596 17634->17631 17635 1002e83 std::_Locinfo::_Locinfo_dtor 15 API calls 17634->17635 17637 1008466 __alloca_probe_16 17634->17637 17648 10084ec 17634->17648 17635->17637 17636 ff5c9d __freea 14 API calls 17636->17631 17638 10089f6 __strnicoll MultiByteToWideChar 17637->17638 17637->17648 17639 10084ab 17638->17639 17639->17648 17656 1005916 17639->17656 17642 1008515 17644 10085a0 17642->17644 17645 1002e83 std::_Locinfo::_Locinfo_dtor 15 API calls 17642->17645 17649 1008527 __alloca_probe_16 17642->17649 17643 10084dd 17647 1005916 std::_Locinfo::_Locinfo_dtor 7 API calls 17643->17647 17643->17648 17646 ff5c9d __freea 14 API calls 17644->17646 17645->17649 17646->17648 17647->17648 17648->17636 17649->17644 17650 1005916 std::_Locinfo::_Locinfo_dtor 7 API calls 17649->17650 17651 100856a 17650->17651 17651->17644 17657 1005448 std::_Lockit::_Lockit 5 API calls 17656->17657 17658 1005921 17657->17658 17659 1005927 LCMapStringEx 17658->17659 17660 100594e 17658->17660 17664 100596e 17659->17664 17661 1005973 __strnicoll 5 API calls 17660->17661 17663 1005967 LCMapStringW 17661->17663 17663->17664 17664->17642 17664->17643 17664->17648 17668->17535 17679 fffb08 17669->17679 17671 100960e 17672 fffb08 _swprintf 43 API calls 17671->17672 17673 100962d 17672->17673 17674 10095c2 17673->17674 17675 1002e49 ___free_lconv_mon 14 API calls 17673->17675 17676 10095e0 17674->17676 17675->17674 17693 ffd59f LeaveCriticalSection 17676->17693 17678 10095ce 17678->17187 17680 fffb19 17679->17680 17689 fffb15 _Yarn 17679->17689 17681 fffb20 17680->17681 17685 fffb33 codecvt 17680->17685 17682 ffd503 __strnicoll 14 API calls 17681->17682 17683 fffb25 17682->17683 17684 ffd405 __strnicoll 43 API calls 17683->17684 17684->17689 17686 fffb6a 17685->17686 17687 fffb61 17685->17687 17685->17689 17686->17689 17690 ffd503 __strnicoll 14 API calls 17686->17690 17688 ffd503 __strnicoll 14 API calls 17687->17688 17691 fffb66 17688->17691 17689->17671 17690->17691 17692 ffd405 __strnicoll 43 API calls 17691->17692 17692->17689 17693->17678 17695 1002756 17694->17695 17696 1002764 17694->17696 17695->17696 17701 100277c 17695->17701 17697 ffd503 __strnicoll 14 API calls 17696->17697 17698 100276c 17697->17698 17699 ffd405 __strnicoll 43 API calls 17698->17699 17700 1002776 17699->17700 17700->17129 17701->17700 17702 ffd503 __strnicoll 14 API calls 17701->17702 17702->17698 17704 1000561 17703->17704 17708 1000532 17703->17708 17705 1000578 17704->17705 17707 1002e49 ___free_lconv_mon 14 API calls 17704->17707 17706 1002e49 ___free_lconv_mon 14 API calls 17705->17706 17706->17708 17707->17704 17708->17134 17710 ffd43e 17709->17710 17711 ffd209 __FrameHandler3::FrameUnwindToState 8 API calls 17710->17711 17712 ffd453 GetCurrentProcess TerminateProcess 17711->17712 17712->17140 17714 ff1d5e _strlen 17713->17714 17749 ff3085 17714->17749 17716 ff1d6b 17717 ff5cc9 17716->17717 17718 ff5cce ___std_exception_copy 17717->17718 17719 ff5ce8 17718->17719 17720 fffe70 std::ios_base::_Init 2 API calls 17718->17720 17722 ff1239 Concurrency::cancel_current_task 17718->17722 17719->16935 17720->17718 17721 ff5cf4 17721->17721 17722->17721 17723 ff721a CallUnexpected RaiseException 17722->17723 17724 ff1255 17723->17724 17725 ff11af std::bad_exception::bad_exception 43 API calls 17724->17725 17726 ff1262 17725->17726 17726->16935 17728 10131fb 17727->17728 17737 1013132 17727->17737 17804 ff1bd9 17728->17804 17730 ff1d41 44 API calls std::ios_base::_Init 17730->17737 17732 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 17733 1013215 VirtualProtectEx FreeConsole 17732->17733 17733->16938 17734 ff2611 44 API calls 17734->17737 17735 ffccad 46 API calls 17735->17737 17736 ff25eb 43 API calls std::ios_base::_Init 17736->17737 17737->17728 17737->17730 17737->17734 17737->17735 17737->17736 17740 1013021 17738->17740 17742 10130e8 17740->17742 17819 ff1bff 17740->17819 17831 ff2f5f 17740->17831 17743 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 17742->17743 17744 10130fa CreateRemoteThread WaitForSingleObjectEx CloseHandle 17743->17744 17745 ff25eb 17744->17745 17746 ff25f6 17745->17746 17747 ff25ff 17745->17747 17748 ff3729 _Deallocate 43 API calls 17746->17748 17747->16943 17748->17747 17750 ff3096 std::ios_base::_Init 17749->17750 17751 ff30f0 17749->17751 17755 ff309d std::ios_base::_Init 17750->17755 17756 ff3c83 17750->17756 17764 ff12a8 17751->17764 17755->17716 17757 ff3c8e 17756->17757 17758 ff3c96 17756->17758 17767 ff3ca5 17757->17767 17760 ff3ca2 17758->17760 17762 ff5cc9 std::ios_base::_Init 44 API calls 17758->17762 17760->17755 17761 ff3c94 17761->17755 17763 ff3ca0 17762->17763 17763->17755 17793 ff400e 17764->17793 17768 ff3cb4 17767->17768 17770 ff1239 Concurrency::cancel_current_task 17767->17770 17769 ff5cc9 std::ios_base::_Init 44 API calls 17768->17769 17771 ff3cba 17769->17771 17781 ff721a 17770->17781 17772 ff3cc1 17771->17772 17775 ffd351 __strnicoll 43 API calls 17771->17775 17772->17761 17774 ff1255 17784 ff11af 17774->17784 17777 ffd424 17775->17777 17779 ffd432 __Getctype 11 API calls 17777->17779 17780 ffd431 17779->17780 17782 ff7234 17781->17782 17783 ff7261 RaiseException 17781->17783 17782->17783 17783->17774 17787 ff6a8b 17784->17787 17788 ff11d0 17787->17788 17789 ff6a98 ___std_exception_copy 17787->17789 17788->17761 17789->17788 17790 ff6ac5 17789->17790 17791 1002748 ___std_exception_copy 43 API calls 17789->17791 17792 ffc3ab ___std_exception_copy 14 API calls 17790->17792 17791->17790 17792->17788 17798 ff3f30 17793->17798 17796 ff721a CallUnexpected RaiseException 17797 ff402d 17796->17797 17801 ff117a 17798->17801 17802 ff6a8b ___std_exception_copy 43 API calls 17801->17802 17803 ff11a6 17802->17803 17803->17796 17805 ff1bf1 17804->17805 17806 ff1be1 17804->17806 17805->17732 17808 ff3729 17806->17808 17809 ff3743 codecvt 17808->17809 17810 ff3736 17808->17810 17809->17805 17812 ff1286 17810->17812 17813 ff12a3 17812->17813 17814 ff12a0 17812->17814 17815 ffd351 __strnicoll 43 API calls 17813->17815 17814->17809 17816 ffd424 17815->17816 17817 ffd432 __Getctype 11 API calls 17816->17817 17818 ffd431 17817->17818 17820 ff1c0b __EH_prolog3_catch 17819->17820 17838 ff2563 17820->17838 17823 ff1c92 17865 ff1b57 17823->17865 17825 ff1d01 17874 ff2548 17825->17874 17828 ff1c4a std::ios_base::_Ios_base_dtor 17857 ff2323 17828->17857 17829 ff1d09 std::ios_base::_Init 17829->17740 18474 ff3a8d 17831->18474 17833 ff2f78 18478 ff39c5 17833->18478 17835 ff2f83 17836 ff2b87 44 API calls 17835->17836 17837 ff2f8a 17836->17837 17837->17740 17839 ff2581 17838->17839 17841 ff1c1e 17839->17841 17878 ff2b87 17839->17878 17841->17823 17842 ff2f91 17841->17842 17886 ff3e86 17842->17886 17846 ff2fc8 17898 ff3ede 17846->17898 17847 ff2fb5 17847->17846 17905 ff397b 17847->17905 17849 ff2ffe 17849->17828 17852 ff2fdf 17913 ff41a8 17852->17913 17853 ff3004 17916 ff158a 17853->17916 17858 ff2358 17857->17858 18069 ff1134 17858->18069 17866 ff1bb2 17865->17866 17870 ff1b6e std::ios_base::_Init 17865->17870 17866->17825 17867 ff1ba7 17868 ff721a CallUnexpected RaiseException 17867->17868 17869 ff1bc0 17868->17869 18407 ff14f8 17869->18407 17870->17867 18404 ff1b2e 17870->18404 17875 ff2550 17874->17875 17876 ff255b 17875->17876 18470 ff2c45 17875->18470 17876->17829 17879 ff2b93 __EH_prolog3_catch 17878->17879 17880 ff2c38 std::ios_base::_Init 17879->17880 17881 ff2563 44 API calls 17879->17881 17880->17841 17884 ff2bb2 17881->17884 17882 ff2c30 17883 ff2548 44 API calls 17882->17883 17883->17880 17884->17882 17885 ff1b57 std::ios_base::_Init 44 API calls 17884->17885 17885->17882 17887 ff3e9c 17886->17887 17888 ff3e95 17886->17888 17890 ff2fa2 17887->17890 17927 ff5a6d EnterCriticalSection 17887->17927 17922 ffd5b6 17888->17922 17892 ff16b4 17890->17892 17893 ff16e4 17892->17893 17894 ff16c0 17892->17894 17893->17847 17895 ff3e86 std::_Lockit::_Lockit 7 API calls 17894->17895 17896 ff16ca 17895->17896 17897 ff3ede std::_Lockit::~_Lockit 2 API calls 17896->17897 17897->17893 17899 ff3ee8 17898->17899 17900 ffd5c4 17898->17900 17904 ff3efb 17899->17904 17979 ff5a7b LeaveCriticalSection 17899->17979 17980 ffd59f LeaveCriticalSection 17900->17980 17903 ffd5cb 17903->17849 17904->17849 17906 ff3989 17905->17906 17912 ff2fd8 17905->17912 17907 ff5cc9 std::ios_base::_Init 44 API calls 17906->17907 17906->17912 17908 ff3996 codecvt 17907->17908 17981 ff15df 17908->17981 17912->17852 17912->17853 17914 ff5cc9 std::ios_base::_Init 44 API calls 17913->17914 17915 ff41b3 17914->17915 17915->17846 17917 ff1598 Concurrency::cancel_current_task 17916->17917 17918 ff721a CallUnexpected RaiseException 17917->17918 17919 ff15a6 17918->17919 17920 ff11af std::bad_exception::bad_exception 43 API calls 17919->17920 17921 ff15b3 17920->17921 17928 10059af 17922->17928 17927->17890 17949 100535e 17928->17949 17948 10059e1 17948->17948 17950 1005547 std::_Lockit::_Lockit 5 API calls 17949->17950 17951 1005374 17950->17951 17952 1005378 17951->17952 17953 1005547 std::_Lockit::_Lockit 5 API calls 17952->17953 17954 100538e 17953->17954 17955 1005392 17954->17955 17956 1005547 std::_Lockit::_Lockit 5 API calls 17955->17956 17957 10053a8 17956->17957 17958 10053ac 17957->17958 17959 1005547 std::_Lockit::_Lockit 5 API calls 17958->17959 17960 10053c2 17959->17960 17961 10053c6 17960->17961 17962 1005547 std::_Lockit::_Lockit 5 API calls 17961->17962 17963 10053dc 17962->17963 17964 10053e0 17963->17964 17965 1005547 std::_Lockit::_Lockit 5 API calls 17964->17965 17966 10053f6 17965->17966 17967 10053fa 17966->17967 17968 1005547 std::_Lockit::_Lockit 5 API calls 17967->17968 17969 1005410 17968->17969 17970 1005414 17969->17970 17971 1005547 std::_Lockit::_Lockit 5 API calls 17970->17971 17972 100542a 17971->17972 17973 1005448 17972->17973 17974 1005547 std::_Lockit::_Lockit 5 API calls 17973->17974 17975 100545e 17974->17975 17976 100542e 17975->17976 17977 1005547 std::_Lockit::_Lockit 5 API calls 17976->17977 17978 1005444 17977->17978 17978->17948 17979->17904 17980->17903 17982 ff3e86 std::_Lockit::_Lockit 7 API calls 17981->17982 17983 ff15eb 17982->17983 17984 ff162c 17983->17984 17985 ff1619 17983->17985 18014 ff404e 17984->18014 18005 ff42d8 17985->18005 18019 ffd82d 18005->18019 18009 ff430c 18012 ff4132 _Yarn 14 API calls 18009->18012 18010 ff42fc 18010->18009 18011 ffd82d std::_Locinfo::_Locinfo_dtor 71 API calls 18010->18011 18011->18009 18013 ff1623 18012->18013 18062 ff3fa4 18014->18062 18017 ff721a CallUnexpected RaiseException 18018 ff406d 18017->18018 18020 10059af std::_Lockit::_Lockit 5 API calls 18019->18020 18021 ffd83a 18020->18021 18028 ffd5d8 18021->18028 18024 ff4132 18025 ff4140 18024->18025 18027 ff414c _Yarn ___std_exception_copy 18024->18027 18026 ffc3ab ___std_exception_copy 14 API calls 18025->18026 18025->18027 18026->18027 18027->18010 18027->18027 18029 ffd5e4 __FrameHandler3::FrameUnwindToState 18028->18029 18036 ffd557 EnterCriticalSection 18029->18036 18031 ffd5f2 18037 ffd633 18031->18037 18036->18031 18038 ffd792 std::_Locinfo::_Locinfo_dtor 71 API calls 18037->18038 18039 ffd64e 18038->18039 18040 10042b1 __Getctype 43 API calls 18039->18040 18058 ffd5ff 18039->18058 18041 ffd65b 18040->18041 18042 100609d std::_Locinfo::_Locinfo_dtor 45 API calls 18041->18042 18043 ffd680 18042->18043 18044 ffd687 18043->18044 18045 1002e83 std::_Locinfo::_Locinfo_dtor 15 API calls 18043->18045 18046 ffd432 __Getctype 11 API calls 18044->18046 18044->18058 18047 ffd6ac 18045->18047 18048 ffd791 18046->18048 18049 100609d std::_Locinfo::_Locinfo_dtor 45 API calls 18047->18049 18047->18058 18050 ffd6c8 18049->18050 18051 ffd6cf 18050->18051 18052 ffd6ea 18050->18052 18051->18044 18053 ffd6e1 18051->18053 18055 1002e49 ___free_lconv_mon 14 API calls 18052->18055 18056 ffd715 18052->18056 18055->18056 18056->18058 18059 ffd627 18058->18059 18060 ffd59f std::_Lockit::~_Lockit LeaveCriticalSection 18059->18060 18061 ff42e4 18060->18061 18061->18024 18063 ff117a std::exception::exception 43 API calls 18062->18063 18064 ff3fb6 18063->18064 18064->18017 18104 ff1106 18069->18104 18072 ff278c 18073 ff27c2 18072->18073 18150 ff36b0 18073->18150 18105 ff111d _swprintf 18104->18105 18108 ffc270 18105->18108 18109 ffc284 _Fputc 18108->18109 18114 ffa65a 18109->18114 18112 ffb280 _Fputc 43 API calls 18113 ff1127 18112->18113 18113->18072 18115 ffa666 18114->18115 18117 ffa689 18114->18117 18116 ffd388 __strnicoll 29 API calls 18115->18116 18121 ffa681 18116->18121 18120 ffa6b0 18117->18120 18122 ffa4e6 18117->18122 18119 ffd388 __strnicoll 29 API calls 18119->18121 18120->18119 18120->18121 18121->18112 18123 ffa535 18122->18123 18124 ffa512 18122->18124 18123->18124 18126 ffa53d _swprintf 18123->18126 18125 ffd388 __strnicoll 29 API calls 18124->18125 18132 ffa52a 18125->18132 18133 ffb524 18126->18133 18127 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 18128 ffa658 18127->18128 18128->18120 18132->18127 18134 ffc1b6 _swprintf 29 API calls 18133->18134 18138 ffb53d _swprintf 18134->18138 18135 ffb54b 18137 ffd388 __strnicoll 29 API calls 18135->18137 18136 ffa5be 18147 ffb2bc 18136->18147 18137->18136 18138->18135 18138->18136 18139 ffb804 _swprintf 48 API calls 18138->18139 18140 ffb962 _swprintf 48 API calls 18138->18140 18141 ffc140 _Fputc 43 API calls 18138->18141 18142 ffb4ac _swprintf 43 API calls 18138->18142 18143 ffb78c 18138->18143 18139->18138 18140->18138 18141->18138 18142->18138 18144 ffd388 __strnicoll 29 API calls 18143->18144 18145 ffb7a8 18144->18145 18146 ffd388 __strnicoll 29 API calls 18145->18146 18146->18136 18148 1002e49 ___free_lconv_mon 14 API calls 18147->18148 18149 ffb2cc 18148->18149 18149->18132 18151 ff3e86 std::_Lockit::_Lockit 7 API calls 18150->18151 18152 ff36c1 18151->18152 18153 ff16b4 int 9 API calls 18152->18153 18154 ff36d4 18153->18154 18155 ff36e7 18154->18155 18202 ff1850 18154->18202 18156 ff3ede std::_Lockit::~_Lockit 2 API calls 18155->18156 18158 ff371d 18156->18158 18160 ff36fe 18161 ff3723 18203 ff185e 18202->18203 18211 ff189b 18202->18211 18204 ff5cc9 std::ios_base::_Init 44 API calls 18203->18204 18203->18211 18211->18160 18211->18161 18410 ff1487 18404->18410 18408 ff11af std::bad_exception::bad_exception 43 API calls 18407->18408 18409 ff1506 18408->18409 18409->17825 18411 ff1d41 std::ios_base::_Init 44 API calls 18410->18411 18412 ff14ab 18411->18412 18419 ff13f7 18412->18419 18415 ff25eb std::ios_base::_Init 43 API calls 18416 ff14c6 18415->18416 18417 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 18416->18417 18418 ff14da 18417->18418 18418->17867 18430 ff1d9a 18419->18430 18426 ff25eb std::ios_base::_Init 43 API calls 18427 ff143a 18426->18427 18428 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 18427->18428 18429 ff1459 18428->18429 18429->18415 18431 ff1dba 18430->18431 18450 ff30f6 18431->18450 18433 ff1418 18434 ff1375 18433->18434 18435 ff1390 _strlen 18434->18435 18436 ff13a6 18434->18436 18457 ff264c 18435->18457 18438 ff264c std::ios_base::_Init 44 API calls 18436->18438 18439 ff13cc 18438->18439 18440 ff25eb std::ios_base::_Init 43 API calls 18439->18440 18441 ff13d4 std::ios_base::_Init 18440->18441 18442 ff25eb std::ios_base::_Init 43 API calls 18441->18442 18443 ff13e7 18442->18443 18444 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 18443->18444 18445 ff13f5 18444->18445 18446 ff12b3 18445->18446 18447 ff12c0 18446->18447 18448 ff117a std::exception::exception 43 API calls 18447->18448 18449 ff12c8 18448->18449 18449->18426 18451 ff3158 18450->18451 18454 ff3107 std::ios_base::_Init 18450->18454 18452 ff12a8 std::ios_base::_Init 44 API calls 18451->18452 18453 ff315d 18452->18453 18455 ff3c83 std::ios_base::_Init 44 API calls 18454->18455 18456 ff310e _Yarn std::ios_base::_Init 18454->18456 18455->18456 18456->18433 18458 ff268c 18457->18458 18460 ff2662 std::ios_base::_Init 18457->18460 18461 ff35fc 18458->18461 18460->18436 18462 ff36aa 18461->18462 18463 ff3619 std::ios_base::_Init 18461->18463 18464 ff12a8 std::ios_base::_Init 44 API calls 18462->18464 18466 ff3c83 std::ios_base::_Init 44 API calls 18463->18466 18465 ff36af 18464->18465 18467 ff3638 std::ios_base::_Init 18466->18467 18468 ff3729 _Deallocate 43 API calls 18467->18468 18469 ff3678 std::ios_base::_Init 18467->18469 18468->18469 18469->18460 18472 ff2c51 __EH_prolog3_catch 18470->18472 18471 ff2c8d std::ios_base::_Init 18471->17876 18472->18471 18473 ff1b57 std::ios_base::_Init 44 API calls 18472->18473 18473->18471 18475 ff3aa1 18474->18475 18476 ff36b0 74 API calls 18475->18476 18477 ff3aaa std::ios_base::_Ios_base_dtor 18476->18477 18477->17833 18479 ff39d1 __EH_prolog3_catch 18478->18479 18480 ff2563 44 API calls 18479->18480 18481 ff39e3 18480->18481 18482 ff2edf 72 API calls 18481->18482 18483 ff39e9 18481->18483 18482->18483 18484 ff1b57 std::ios_base::_Init 44 API calls 18483->18484 18485 ff3a76 18484->18485 18486 ff2548 44 API calls 18485->18486 18487 ff3a7e std::ios_base::_Init 18486->18487 18487->17835 18489 1000869 18488->18489 18490 100087b 18488->18490 18515 1000904 GetModuleHandleW 18489->18515 18500 1000704 18490->18500 18495 ff5f68 18495->16970 18501 1000710 __FrameHandler3::FrameUnwindToState 18500->18501 18523 ffd557 EnterCriticalSection 18501->18523 18503 100071a 18524 1000751 18503->18524 18505 1000727 18528 1000745 18505->18528 18508 10008d3 18553 1000947 18508->18553 18511 10008f1 18513 1000969 __FrameHandler3::FrameUnwindToState 3 API calls 18511->18513 18512 10008e1 GetCurrentProcess TerminateProcess 18512->18511 18514 10008f9 ExitProcess 18513->18514 18516 100086e 18515->18516 18516->18490 18517 1000969 GetModuleHandleExW 18516->18517 18518 10009a8 GetProcAddress 18517->18518 18519 10009c9 18517->18519 18518->18519 18520 10009bc 18518->18520 18521 100087a 18519->18521 18522 10009cf FreeLibrary 18519->18522 18520->18519 18521->18490 18522->18521 18523->18503 18526 100075d __FrameHandler3::FrameUnwindToState 18524->18526 18525 10007c4 __FrameHandler3::FrameUnwindToState 18525->18505 18526->18525 18531 10024d6 18526->18531 18552 ffd59f LeaveCriticalSection 18528->18552 18530 1000733 18530->18495 18530->18508 18532 10024e2 __EH_prolog3 18531->18532 18535 100222e 18532->18535 18534 1002509 std::ios_base::_Init 18534->18525 18536 100223a __FrameHandler3::FrameUnwindToState 18535->18536 18543 ffd557 EnterCriticalSection 18536->18543 18538 1002248 18544 10023e6 18538->18544 18543->18538 18545 1002255 18544->18545 18546 1002405 18544->18546 18548 100227d 18545->18548 18546->18545 18547 1002e49 ___free_lconv_mon 14 API calls 18546->18547 18547->18545 18551 ffd59f LeaveCriticalSection 18548->18551 18550 1002266 18550->18534 18551->18550 18552->18530 18558 100a24c GetPEB 18553->18558 18556 1000951 GetPEB 18557 10008dd 18556->18557 18557->18511 18557->18512 18559 100094c 18558->18559 18560 100a266 18558->18560 18559->18556 18559->18557 18562 10055ca 18560->18562 18563 1005547 std::_Lockit::_Lockit 5 API calls 18562->18563 18564 10055e6 18563->18564 18564->18559 18566 1002688 18565->18566 18567 100269a ___scrt_uninitialize_crt 18565->18567 18568 1002696 18566->18568 18570 ffe4e4 18566->18570 18567->16963 18568->16963 18573 ffe371 18570->18573 18576 ffe265 18573->18576 18577 ffe271 __FrameHandler3::FrameUnwindToState 18576->18577 18584 ffd557 EnterCriticalSection 18577->18584 18579 ffe2e7 18593 ffe305 18579->18593 18582 ffe27b ___scrt_uninitialize_crt 18582->18579 18585 ffe1d9 18582->18585 18584->18582 18586 ffe1e5 __FrameHandler3::FrameUnwindToState 18585->18586 18596 ffd989 EnterCriticalSection 18586->18596 18588 ffe228 18610 ffe259 18588->18610 18589 ffe1ef ___scrt_uninitialize_crt 18589->18588 18597 ffe47f 18589->18597 18714 ffd59f LeaveCriticalSection 18593->18714 18595 ffe2f3 18595->18568 18596->18589 18598 ffe494 _Fputc 18597->18598 18599 ffe49b 18598->18599 18600 ffe4a6 18598->18600 18602 ffe371 ___scrt_uninitialize_crt 72 API calls 18599->18602 18613 ffe416 18600->18613 18604 ffe4a1 18602->18604 18605 ffb280 _Fputc 43 API calls 18604->18605 18607 ffe4de 18605->18607 18607->18588 18608 ffe4c7 18626 1006c78 18608->18626 18713 ffd99d LeaveCriticalSection 18610->18713 18612 ffe247 18612->18582 18614 ffe42f 18613->18614 18618 ffe456 18613->18618 18615 1003de5 _Ungetc 43 API calls 18614->18615 18614->18618 18616 ffe44b 18615->18616 18637 10074a6 18616->18637 18618->18604 18619 1003de5 18618->18619 18620 1003df1 18619->18620 18621 1003e06 18619->18621 18622 ffd503 __strnicoll 14 API calls 18620->18622 18621->18608 18623 1003df6 18622->18623 18624 ffd405 __strnicoll 43 API calls 18623->18624 18625 1003e01 18624->18625 18625->18608 18627 1006c96 18626->18627 18628 1006c89 18626->18628 18630 1006cdf 18627->18630 18634 1006cbd 18627->18634 18629 ffd503 __strnicoll 14 API calls 18628->18629 18632 1006c8e 18629->18632 18631 ffd503 __strnicoll 14 API calls 18630->18631 18633 1006ce4 18631->18633 18632->18604 18636 ffd405 __strnicoll 43 API calls 18633->18636 18680 1006bd6 18634->18680 18636->18632 18639 10074b2 __FrameHandler3::FrameUnwindToState 18637->18639 18638 1007576 18640 ffd388 __strnicoll 29 API calls 18638->18640 18639->18638 18641 1007507 18639->18641 18647 10074ba 18639->18647 18640->18647 18648 100a3cb EnterCriticalSection 18641->18648 18643 100750d 18644 100752a 18643->18644 18649 10075ae 18643->18649 18677 100756e 18644->18677 18647->18618 18648->18643 18650 10075d3 18649->18650 18676 10075f6 ___scrt_uninitialize_crt 18649->18676 18651 10075d7 18650->18651 18653 1007635 18650->18653 18652 ffd388 __strnicoll 29 API calls 18651->18652 18652->18676 18654 100764c 18653->18654 18676->18644 18678 100a3ee ___scrt_uninitialize_crt LeaveCriticalSection 18677->18678 18679 1007574 18678->18679 18679->18647 18681 1006be2 __FrameHandler3::FrameUnwindToState 18680->18681 18693 100a3cb EnterCriticalSection 18681->18693 18683 1006bf1 18684 1006c36 18683->18684 18694 100a4a2 18683->18694 18693->18683 18713->18612 18714->18595 19049 ff50d5 19050 ff50ef 19049->19050 19052 ff5101 19050->19052 19053 ff4436 19050->19053 19056 ffe006 19053->19056 19057 ffe012 __FrameHandler3::FrameUnwindToState 19056->19057 19058 ffe019 19057->19058 19059 ffe030 19057->19059 19060 ffd503 __strnicoll 14 API calls 19058->19060 19069 ffd989 EnterCriticalSection 19059->19069 19062 ffe01e 19060->19062 19064 ffd405 __strnicoll 43 API calls 19062->19064 19063 ffe03f 19070 ffdf50 19063->19070 19066 ff4448 19064->19066 19066->19052 19067 ffe04d 19084 ffe07c 19067->19084 19069->19063 19071 ffdff0 _Ungetc 19070->19071 19072 ffdf66 19070->19072 19071->19067 19072->19071 19073 ffdf94 19072->19073 19074 100696b _Ungetc 14 API calls 19072->19074 19073->19071 19075 1003de5 _Ungetc 43 API calls 19073->19075 19074->19073 19076 ffdfa6 19075->19076 19077 ffdfc9 19076->19077 19078 1003de5 _Ungetc 43 API calls 19076->19078 19077->19071 19087 ffde43 19077->19087 19079 ffdfb2 19078->19079 19079->19077 19081 1003de5 _Ungetc 43 API calls 19079->19081 19082 ffdfbe 19081->19082 19083 1003de5 _Ungetc 43 API calls 19082->19083 19083->19077 19162 ffd99d LeaveCriticalSection 19084->19162 19086 ffe082 19086->19066 19088 1003de5 _Ungetc 43 API calls 19087->19088 19089 ffde66 19088->19089 19090 1003de5 _Ungetc 43 API calls 19089->19090 19097 ffde8f 19089->19097 19091 ffde74 19090->19091 19093 1003de5 _Ungetc 43 API calls 19091->19093 19091->19097 19094 ffde82 19093->19094 19096 1003de5 _Ungetc 43 API calls 19094->19096 19095 ffdec9 19098 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 19095->19098 19096->19097 19097->19095 19100 1003c41 19097->19100 19099 ffdf47 19098->19099 19099->19071 19101 1003c54 _Fputc 19100->19101 19106 1003ad7 19101->19106 19103 1003c69 19104 ffb280 _Fputc 43 API calls 19103->19104 19105 1003c76 19104->19105 19105->19095 19108 1003aec 19106->19108 19107 1003b2d 19111 1008a72 _Fputc WideCharToMultiByte 19107->19111 19114 1003af0 codecvt _Fputc 19107->19114 19115 1003b19 codecvt 19107->19115 19108->19107 19108->19114 19108->19115 19116 ffc140 19108->19116 19109 ffd388 __strnicoll 29 API calls 19109->19114 19112 1003be8 19111->19112 19113 1003bfe GetLastError 19112->19113 19112->19114 19113->19114 19113->19115 19114->19103 19115->19109 19115->19114 19123 ffb450 19116->19123 19124 ffb49f 19123->19124 19125 ffb45e GetLastError 19123->19125 19132 1002efe 19124->19132 19126 ffb46d 19125->19126 19140 10044b3 19126->19140 19129 ffb4a6 19130 fffb99 __FrameHandler3::FrameUnwindToState 41 API calls 19129->19130 19131 ffb4ab 19130->19131 19133 1002f15 19132->19133 19134 ffc16d 19132->19134 19133->19134 19135 100b4b8 __Getctype 43 API calls 19133->19135 19136 1002f5c 19134->19136 19135->19134 19137 1002f73 19136->19137 19138 ffc17a 19136->19138 19137->19138 19139 1009b6a __strnicoll 43 API calls 19137->19139 19138->19107 19139->19138 19141 10044c6 19140->19141 19142 10044cc 19140->19142 19143 1005758 __strnicoll 6 API calls 19141->19143 19144 1005797 __strnicoll 6 API calls 19142->19144 19161 ffb48a SetLastError 19142->19161 19143->19142 19145 10044e6 19144->19145 19146 1002862 __strnicoll 14 API calls 19145->19146 19145->19161 19147 10044f6 19146->19147 19148 1004513 19147->19148 19149 10044fe 19147->19149 19150 1005797 __strnicoll 6 API calls 19148->19150 19151 1005797 __strnicoll 6 API calls 19149->19151 19152 100451f 19150->19152 19158 100450a 19151->19158 19153 1004532 19152->19153 19154 1004523 19152->19154 19157 10040df __strnicoll 14 API calls 19153->19157 19156 1005797 __strnicoll 6 API calls 19154->19156 19155 1002e49 ___free_lconv_mon 14 API calls 19155->19161 19156->19158 19159 100453d 19157->19159 19158->19155 19160 1002e49 ___free_lconv_mon 14 API calls 19159->19160 19160->19161 19161->19124 19161->19129 19162->19086 20562 ff4bcc 20563 ff4c1f 20562->20563 20564 ff4bd3 20562->20564 20567 ffd989 EnterCriticalSection 20564->20567 20566 ff4bd8 20567->20566 18715 100653a 18716 1003de5 _Ungetc 43 API calls 18715->18716 18718 1006547 18716->18718 18717 1006553 18718->18717 18719 100659f 18718->18719 18738 10068d0 18718->18738 18719->18717 18721 1006601 18719->18721 18746 1003e4e 18719->18746 18727 100672a 18721->18727 18728 1003de5 _Ungetc 43 API calls 18727->18728 18729 1006739 18728->18729 18730 100674c 18729->18730 18731 10067df 18729->18731 18733 1006769 18730->18733 18735 1006790 18730->18735 18732 10074a6 ___scrt_uninitialize_crt 68 API calls 18731->18732 18736 1006612 18732->18736 18734 10074a6 ___scrt_uninitialize_crt 68 API calls 18733->18734 18734->18736 18735->18736 18757 1007f83 18735->18757 18739 10068e6 18738->18739 18740 10068ea 18738->18740 18739->18719 18741 100a4a2 ___scrt_uninitialize_crt 43 API calls 18740->18741 18745 1006939 18740->18745 18742 100690b 18741->18742 18743 1006913 SetFilePointerEx 18742->18743 18742->18745 18744 100692a GetFileSizeEx 18743->18744 18743->18745 18744->18745 18745->18719 18747 1003e5a 18746->18747 18748 1003de5 _Ungetc 43 API calls 18747->18748 18751 1003e7b 18747->18751 18749 1003e75 18748->18749 18785 100e6fb 18749->18785 18751->18721 18752 100696b 18751->18752 18753 1002862 __strnicoll 14 API calls 18752->18753 18754 1006988 18753->18754 18755 1002e49 ___free_lconv_mon 14 API calls 18754->18755 18756 1006992 18755->18756 18756->18721 18758 1007f97 _Fputc 18757->18758 18763 1007dda 18758->18763 18761 ffb280 _Fputc 43 API calls 18762 1007fbb 18761->18762 18762->18736 18764 1007de6 __FrameHandler3::FrameUnwindToState 18763->18764 18765 1007ec4 18764->18765 18767 1007e42 18764->18767 18773 1007dee 18764->18773 18766 ffd388 __strnicoll 29 API calls 18765->18766 18766->18773 18774 100a3cb EnterCriticalSection 18767->18774 18769 1007e48 18770 1007e6d 18769->18770 18775 1007f00 18769->18775 18781 1007ebc 18770->18781 18773->18761 18774->18769 18776 100a4a2 ___scrt_uninitialize_crt 43 API calls 18775->18776 18777 1007f12 18776->18777 18778 1007f2e SetFilePointerEx 18777->18778 18780 1007f1a ___scrt_uninitialize_crt 18777->18780 18779 1007f46 GetLastError 18778->18779 18778->18780 18779->18780 18780->18770 18784 100a3ee LeaveCriticalSection 18781->18784 18783 1007ec2 18783->18773 18784->18783 18786 100e708 18785->18786 18788 100e715 18785->18788 18787 ffd503 __strnicoll 14 API calls 18786->18787 18789 100e70d 18787->18789 18790 100e721 18788->18790 18791 ffd503 __strnicoll 14 API calls 18788->18791 18789->18751 18790->18751 18792 100e742 18791->18792 18793 ffd405 __strnicoll 43 API calls 18792->18793 18793->18789 20620 ff47bc 20623 ff4690 20620->20623 20622 ff47c7 codecvt 20624 ff46c1 20623->20624 20625 ff46d3 20624->20625 20627 ff4c91 20624->20627 20625->20622 20628 ff4c9b 20627->20628 20632 ff4cb9 20627->20632 20629 ff4951 71 API calls 20628->20629 20630 ff4ca8 20629->20630 20633 ffe1a9 20630->20633 20632->20625 20634 ffe1bc _Fputc 20633->20634 20639 ffe084 20634->20639 20636 ffe1c8 20637 ffb280 _Fputc 43 API calls 20636->20637 20638 ffe1d4 20637->20638 20638->20632 20640 ffe090 __FrameHandler3::FrameUnwindToState 20639->20640 20641 ffe0bd 20640->20641 20642 ffe09a 20640->20642 20649 ffe0b5 20641->20649 20650 ffd989 EnterCriticalSection 20641->20650 20643 ffd388 __strnicoll 29 API calls 20642->20643 20643->20649 20645 ffe0db 20651 ffe11b 20645->20651 20647 ffe0e8 20665 ffe113 20647->20665 20649->20636 20650->20645 20652 ffe14b 20651->20652 20653 ffe128 20651->20653 20655 ffe143 20652->20655 20656 ffe416 ___scrt_uninitialize_crt 68 API calls 20652->20656 20654 ffd388 __strnicoll 29 API calls 20653->20654 20654->20655 20655->20647 20657 ffe163 20656->20657 20658 1006186 14 API calls 20657->20658 20659 ffe16b 20658->20659 20660 1003de5 _Ungetc 43 API calls 20659->20660 20661 ffe177 20660->20661 20668 1006a58 20661->20668 20664 1002e49 ___free_lconv_mon 14 API calls 20664->20655 20710 ffd99d LeaveCriticalSection 20665->20710 20667 ffe119 20667->20649 20669 1006a81 20668->20669 20674 ffe17e 20668->20674 20670 1006ad0 20669->20670 20672 1006aa8 20669->20672 20671 ffd388 __strnicoll 29 API calls 20670->20671 20671->20674 20675 10069c7 20672->20675 20674->20655 20674->20664 20676 10069d3 __FrameHandler3::FrameUnwindToState 20675->20676 20683 100a3cb EnterCriticalSection 20676->20683 20678 10069e1 20679 1006a12 20678->20679 20684 1006afb 20678->20684 20697 1006a4c 20679->20697 20683->20678 20685 100a4a2 ___scrt_uninitialize_crt 43 API calls 20684->20685 20688 1006b0b 20685->20688 20686 1006b11 20700 100a411 20686->20700 20688->20686 20689 1006b43 20688->20689 20691 100a4a2 ___scrt_uninitialize_crt 43 API calls 20688->20691 20689->20686 20690 100a4a2 ___scrt_uninitialize_crt 43 API calls 20689->20690 20693 1006b4f CloseHandle 20690->20693 20692 1006b3a 20691->20692 20694 100a4a2 ___scrt_uninitialize_crt 43 API calls 20692->20694 20693->20686 20695 1006b5b GetLastError 20693->20695 20694->20689 20695->20686 20696 1006b69 ___scrt_uninitialize_crt 20696->20679 20709 100a3ee LeaveCriticalSection 20697->20709 20699 1006a35 20699->20674 20701 100a420 20700->20701 20702 100a487 20700->20702 20701->20702 20708 100a44a 20701->20708 20703 ffd503 __strnicoll 14 API calls 20702->20703 20704 100a48c 20703->20704 20705 ffd4f0 __dosmaperr 14 API calls 20704->20705 20706 100a477 20705->20706 20706->20696 20707 100a471 SetStdHandle 20707->20706 20708->20706 20708->20707 20709->20699 20710->20667 18794 106ac48 18796 106ac4d 18794->18796 18799 106ac85 18796->18799 18797 106ad93 CreateProcessA VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 18798 106ae62 WriteProcessMemory 18797->18798 18797->18799 18800 106aea7 18798->18800 18799->18797 18801 106ae52 TerminateProcess 18799->18801 18802 106aeac WriteProcessMemory 18800->18802 18803 106aee9 WriteProcessMemory Wow64SetThreadContext ResumeThread 18800->18803 18801->18797 18802->18800 19484 1006355 19485 1006364 19484->19485 19489 1006379 19484->19489 19486 ffd503 __strnicoll 14 API calls 19485->19486 19487 1006369 19486->19487 19488 ffd405 __strnicoll 43 API calls 19487->19488 19498 1006374 19488->19498 19490 10063d7 19489->19490 19491 100696b _Ungetc 14 API calls 19489->19491 19489->19498 19492 1003de5 _Ungetc 43 API calls 19490->19492 19491->19490 19493 1006407 19492->19493 19504 100ee5b 19493->19504 19496 1003de5 _Ungetc 43 API calls 19497 1006449 19496->19497 19497->19498 19499 1003de5 _Ungetc 43 API calls 19497->19499 19500 1006457 19499->19500 19500->19498 19501 1003de5 _Ungetc 43 API calls 19500->19501 19502 1006465 19501->19502 19503 1003de5 _Ungetc 43 API calls 19502->19503 19503->19498 19505 100ee67 __FrameHandler3::FrameUnwindToState 19504->19505 19506 100ee87 19505->19506 19507 100ee6f 19505->19507 19508 100ef44 19506->19508 19512 100eebd 19506->19512 19509 ffd4f0 __dosmaperr 14 API calls 19507->19509 19510 ffd4f0 __dosmaperr 14 API calls 19508->19510 19511 100ee74 19509->19511 19513 100ef49 19510->19513 19514 ffd503 __strnicoll 14 API calls 19511->19514 19515 100eec6 19512->19515 19516 100eedb 19512->19516 19517 ffd503 __strnicoll 14 API calls 19513->19517 19518 100640f 19514->19518 19519 ffd4f0 __dosmaperr 14 API calls 19515->19519 19534 100a3cb EnterCriticalSection 19516->19534 19528 100eed3 19517->19528 19518->19496 19518->19498 19521 100eecb 19519->19521 19523 ffd503 __strnicoll 14 API calls 19521->19523 19522 100eee1 19524 100ef12 19522->19524 19525 100eefd 19522->19525 19523->19528 19535 100ef6f 19524->19535 19529 ffd503 __strnicoll 14 API calls 19525->19529 19526 ffd405 __strnicoll 43 API calls 19526->19518 19528->19526 19531 100ef02 19529->19531 19530 100ef0d 19598 100ef3c 19530->19598 19532 ffd4f0 __dosmaperr 14 API calls 19531->19532 19532->19530 19534->19522 19536 100ef81 19535->19536 19537 100ef99 19535->19537 19539 ffd4f0 __dosmaperr 14 API calls 19536->19539 19538 100f2ef 19537->19538 19543 100efdf 19537->19543 19540 ffd4f0 __dosmaperr 14 API calls 19538->19540 19541 100ef86 19539->19541 19542 100f2f4 19540->19542 19544 ffd503 __strnicoll 14 API calls 19541->19544 19545 ffd503 __strnicoll 14 API calls 19542->19545 19546 100efea 19543->19546 19547 100ef8e 19543->19547 19553 100f01a 19543->19553 19544->19547 19548 100eff7 19545->19548 19549 ffd4f0 __dosmaperr 14 API calls 19546->19549 19547->19530 19551 ffd405 __strnicoll 43 API calls 19548->19551 19550 100efef 19549->19550 19552 ffd503 __strnicoll 14 API calls 19550->19552 19551->19547 19552->19548 19554 100f033 19553->19554 19555 100f04d 19553->19555 19556 100f07e 19553->19556 19554->19555 19557 100f038 19554->19557 19558 ffd4f0 __dosmaperr 14 API calls 19555->19558 19560 1002e83 std::_Locinfo::_Locinfo_dtor 15 API calls 19556->19560 19562 100e6fb ___scrt_uninitialize_crt 43 API calls 19557->19562 19559 100f052 19558->19559 19561 ffd503 __strnicoll 14 API calls 19559->19561 19563 100f08f 19560->19563 19564 100f059 19561->19564 19565 100f1cb 19562->19565 19566 1002e49 ___free_lconv_mon 14 API calls 19563->19566 19567 ffd405 __strnicoll 43 API calls 19564->19567 19568 100f23f 19565->19568 19572 100f1e4 GetConsoleMode 19565->19572 19569 100f098 19566->19569 19597 100f064 19567->19597 19571 100f243 ReadFile 19568->19571 19570 1002e49 ___free_lconv_mon 14 API calls 19569->19570 19573 100f09f 19570->19573 19574 100f2b7 GetLastError 19571->19574 19575 100f25b 19571->19575 19572->19568 19576 100f1f5 19572->19576 19577 100f0c4 19573->19577 19578 100f0a9 19573->19578 19579 100f2c4 19574->19579 19580 100f21b 19574->19580 19575->19574 19581 100f234 19575->19581 19576->19571 19582 100f1fb ReadConsoleW 19576->19582 19601 1007fe1 19577->19601 19584 ffd503 __strnicoll 14 API calls 19578->19584 19586 ffd503 __strnicoll 14 API calls 19579->19586 19590 ffd4a9 __dosmaperr 14 API calls 19580->19590 19580->19597 19593 100f280 19581->19593 19594 100f297 19581->19594 19581->19597 19582->19581 19587 100f215 GetLastError 19582->19587 19583 1002e49 ___free_lconv_mon 14 API calls 19583->19547 19588 100f0ae 19584->19588 19589 100f2c9 19586->19589 19587->19580 19591 ffd4f0 __dosmaperr 14 API calls 19588->19591 19592 ffd4f0 __dosmaperr 14 API calls 19589->19592 19590->19597 19591->19597 19592->19597 19607 100ec89 19593->19607 19594->19597 19620 100eae1 19594->19620 19597->19583 19632 100a3ee LeaveCriticalSection 19598->19632 19600 100ef42 19600->19518 19602 1007ff5 _Fputc 19601->19602 19603 1007f00 ___scrt_uninitialize_crt 45 API calls 19602->19603 19604 100800a 19603->19604 19605 ffb280 _Fputc 43 API calls 19604->19605 19606 1008019 19605->19606 19606->19557 19626 100e995 19607->19626 19609 10089f6 __strnicoll MultiByteToWideChar 19610 100ed9d 19609->19610 19614 100eda6 GetLastError 19610->19614 19618 100ecd1 19610->19618 19611 100ed1b 19615 ffd503 __strnicoll 14 API calls 19611->19615 19612 100ed2b 19616 100ece5 19612->19616 19619 1007fe1 45 API calls 19612->19619 19617 ffd4a9 __dosmaperr 14 API calls 19614->19617 19615->19618 19616->19609 19617->19618 19618->19597 19619->19616 19621 100eb18 19620->19621 19622 100eba8 19621->19622 19623 100ebad ReadFile 19621->19623 19622->19597 19623->19622 19624 100ebca 19623->19624 19624->19622 19625 1007fe1 45 API calls 19624->19625 19625->19622 19627 100e9c9 19626->19627 19628 100ea38 ReadFile 19627->19628 19629 100ea33 19627->19629 19628->19629 19630 100ea51 19628->19630 19629->19611 19629->19612 19629->19616 19629->19618 19630->19629 19631 1007fe1 45 API calls 19630->19631 19631->19629 19632->19600 20828 100c85d 20829 100c876 20828->20829 20830 100c894 20828->20830 20829->20830 20831 1004652 2 API calls 20829->20831 20831->20829 20993 ff5390 20994 ff539c __EH_prolog3_GS 20993->20994 20996 ff53eb 20994->20996 21002 ff53b3 20994->21002 21003 ff5405 20994->21003 21007 ff43f2 20996->21007 21001 ff25eb std::ios_base::_Init 43 API calls 21001->21002 21034 ff61e0 21002->21034 21004 ff54b4 21003->21004 21006 ff54ef 21003->21006 21010 ff2611 21003->21010 21014 ffe589 21003->21014 21004->21001 21006->21004 21037 fff039 21006->21037 21050 ffdb21 21007->21050 21011 ff261d 21010->21011 21012 ff2638 21010->21012 21011->21003 21134 ff3562 21012->21134 21015 ffe595 __FrameHandler3::FrameUnwindToState 21014->21015 21016 ffe59f 21015->21016 21017 ffe5b7 21015->21017 21018 ffd503 __strnicoll 14 API calls 21016->21018 21143 ffd989 EnterCriticalSection 21017->21143 21020 ffe5a4 21018->21020 21023 ffd405 __strnicoll 43 API calls 21020->21023 21021 ffe5c1 21022 ffe65d 21021->21022 21024 1003de5 _Ungetc 43 API calls 21021->21024 21144 ffe542 21022->21144 21033 ffe5af 21023->21033 21028 ffe5de 21024->21028 21026 ffe663 21151 ffe68d 21026->21151 21028->21022 21029 ffe635 21028->21029 21030 ffd503 __strnicoll 14 API calls 21029->21030 21031 ffe63a 21030->21031 21032 ffd405 __strnicoll 43 API calls 21031->21032 21032->21033 21033->21003 21035 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 21034->21035 21036 ff61ea 21035->21036 21036->21036 21038 fff045 __FrameHandler3::FrameUnwindToState 21037->21038 21039 fff04c 21038->21039 21040 fff061 21038->21040 21042 ffd503 __strnicoll 14 API calls 21039->21042 21155 ffd989 EnterCriticalSection 21040->21155 21044 fff051 21042->21044 21043 fff06b 21156 ffef40 21043->21156 21046 ffd405 __strnicoll 43 API calls 21044->21046 21048 fff05c 21046->21048 21048->21006 21051 ffdb2d __FrameHandler3::FrameUnwindToState 21050->21051 21052 ffdb4b 21051->21052 21053 ffdb34 21051->21053 21063 ffd989 EnterCriticalSection 21052->21063 21054 ffd503 __strnicoll 14 API calls 21053->21054 21056 ffdb39 21054->21056 21058 ffd405 __strnicoll 43 API calls 21056->21058 21057 ffdb57 21064 ffd9b1 21057->21064 21060 ff43fd 21058->21060 21060->21002 21061 ffdb62 21098 ffdb90 21061->21098 21063->21057 21065 ffd9ce 21064->21065 21066 ffda34 21064->21066 21067 1003de5 _Ungetc 43 API calls 21065->21067 21069 ffda2b 21066->21069 21070 1003de5 _Ungetc 43 API calls 21066->21070 21068 ffd9d4 21067->21068 21072 1003de5 _Ungetc 43 API calls 21068->21072 21087 ffd9f7 21068->21087 21069->21061 21071 ffda49 21070->21071 21074 1003de5 _Ungetc 43 API calls 21071->21074 21090 ffda6c 21071->21090 21073 ffd9e0 21072->21073 21079 1003de5 _Ungetc 43 API calls 21073->21079 21073->21087 21076 ffda55 21074->21076 21075 ffe57e 43 API calls 21078 ffda8c 21075->21078 21081 1003de5 _Ungetc 43 API calls 21076->21081 21076->21090 21078->21069 21083 fff0ac __Getctype 43 API calls 21078->21083 21080 ffd9ec 21079->21080 21084 1003de5 _Ungetc 43 API calls 21080->21084 21085 ffda61 21081->21085 21082 ffda12 21082->21069 21101 ffe57e 21082->21101 21086 ffdaa4 21083->21086 21084->21087 21088 1003de5 _Ungetc 43 API calls 21085->21088 21089 ffdace 21086->21089 21092 ffe57e 43 API calls 21086->21092 21087->21066 21087->21082 21088->21090 21108 1003dae 21089->21108 21090->21069 21090->21075 21094 ffdab5 21092->21094 21094->21089 21095 ffdabb 21094->21095 21097 fff039 45 API calls 21095->21097 21096 ffd503 __strnicoll 14 API calls 21096->21069 21097->21069 21133 ffd99d LeaveCriticalSection 21098->21133 21100 ffdb96 21100->21060 21102 ffe542 21101->21102 21103 ffe563 21102->21103 21104 ffd503 __strnicoll 14 API calls 21102->21104 21103->21082 21105 ffe553 21104->21105 21106 ffd405 __strnicoll 43 API calls 21105->21106 21107 ffe55e 21106->21107 21107->21082 21109 1003dc1 _Fputc 21108->21109 21114 1003c7b 21109->21114 21112 ffb280 _Fputc 43 API calls 21113 ffdae2 21112->21113 21113->21069 21113->21096 21116 1003c8f 21114->21116 21124 1003c9f 21114->21124 21115 1003cc4 21117 1003cd5 21115->21117 21120 1003cf8 21115->21120 21116->21115 21118 ffc140 _Fputc 43 API calls 21116->21118 21116->21124 21126 100e5b0 21117->21126 21118->21115 21121 1003d20 21120->21121 21122 1003d74 21120->21122 21120->21124 21121->21124 21125 10089f6 __strnicoll MultiByteToWideChar 21121->21125 21123 10089f6 __strnicoll MultiByteToWideChar 21122->21123 21123->21124 21124->21112 21125->21124 21129 1010263 21126->21129 21132 101028e _Fputc 21129->21132 21130 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 21131 100e5cb 21130->21131 21131->21124 21132->21130 21133->21100 21135 ff3579 std::ios_base::_Init 21134->21135 21136 ff35f6 21134->21136 21139 ff3c83 std::ios_base::_Init 44 API calls 21135->21139 21137 ff12a8 std::ios_base::_Init 44 API calls 21136->21137 21138 ff35fb 21137->21138 21140 ff3598 std::ios_base::_Init 21139->21140 21141 ff35cd std::ios_base::_Init 21140->21141 21142 ff3729 _Deallocate 43 API calls 21140->21142 21141->21011 21142->21141 21143->21021 21145 ffe54e 21144->21145 21148 ffe563 21144->21148 21146 ffd503 __strnicoll 14 API calls 21145->21146 21147 ffe553 21146->21147 21149 ffd405 __strnicoll 43 API calls 21147->21149 21148->21026 21150 ffe55e 21149->21150 21150->21026 21154 ffd99d LeaveCriticalSection 21151->21154 21153 ffe693 21153->21033 21154->21153 21155->21043 21157 ffef58 21156->21157 21159 ffefc8 21156->21159 21158 1003de5 _Ungetc 43 API calls 21157->21158 21162 ffef5e 21158->21162 21160 ffefc0 21159->21160 21161 100696b _Ungetc 14 API calls 21159->21161 21167 fff0a4 21160->21167 21161->21160 21162->21159 21163 ffefb0 21162->21163 21164 ffd503 __strnicoll 14 API calls 21163->21164 21165 ffefb5 21164->21165 21166 ffd405 __strnicoll 43 API calls 21165->21166 21166->21160 21170 ffd99d LeaveCriticalSection 21167->21170 21169 fff0aa 21169->21048 21170->21169 19751 1004178 19752 1004183 19751->19752 19753 1004193 19751->19753 19757 1004199 19752->19757 19756 1002e49 ___free_lconv_mon 14 API calls 19756->19753 19758 10041b4 19757->19758 19759 10041ae 19757->19759 19761 1002e49 ___free_lconv_mon 14 API calls 19758->19761 19760 1002e49 ___free_lconv_mon 14 API calls 19759->19760 19760->19758 19762 10041c0 19761->19762 19763 1002e49 ___free_lconv_mon 14 API calls 19762->19763 19764 10041cb 19763->19764 19765 1002e49 ___free_lconv_mon 14 API calls 19764->19765 19766 10041d6 19765->19766 19767 1002e49 ___free_lconv_mon 14 API calls 19766->19767 19768 10041e1 19767->19768 19769 1002e49 ___free_lconv_mon 14 API calls 19768->19769 19770 10041ec 19769->19770 19771 1002e49 ___free_lconv_mon 14 API calls 19770->19771 19772 10041f7 19771->19772 19773 1002e49 ___free_lconv_mon 14 API calls 19772->19773 19774 1004202 19773->19774 19775 1002e49 ___free_lconv_mon 14 API calls 19774->19775 19776 100420d 19775->19776 19777 1002e49 ___free_lconv_mon 14 API calls 19776->19777 19778 100421b 19777->19778 19783 1003fc5 19778->19783 19784 1003fd1 __FrameHandler3::FrameUnwindToState 19783->19784 19799 ffd557 EnterCriticalSection 19784->19799 19786 1003fdb 19789 1002e49 ___free_lconv_mon 14 API calls 19786->19789 19790 1004005 19786->19790 19789->19790 19800 1004024 19790->19800 19791 1004030 19792 100403c __FrameHandler3::FrameUnwindToState 19791->19792 19804 ffd557 EnterCriticalSection 19792->19804 19794 1004046 19795 1004266 __strnicoll 14 API calls 19794->19795 19796 1004059 19795->19796 19805 1004079 19796->19805 19799->19786 19803 ffd59f LeaveCriticalSection 19800->19803 19802 1004012 19802->19791 19803->19802 19804->19794 19808 ffd59f LeaveCriticalSection 19805->19808 19807 1004067 19807->19756 19808->19807 21205 1000e92 21208 1000b5e 21205->21208 21209 1000b6a __FrameHandler3::FrameUnwindToState 21208->21209 21216 ffd557 EnterCriticalSection 21209->21216 21211 1000ba2 21217 1000bc0 21211->21217 21212 1000b74 21212->21211 21214 100b539 __Getctype 14 API calls 21212->21214 21214->21212 21216->21212 21220 ffd59f LeaveCriticalSection 21217->21220 21219 1000bae 21220->21219 21260 ff5161 21261 ff5175 21260->21261 21262 ff4951 71 API calls 21261->21262 21267 ff51d0 21261->21267 21263 ff51a0 21262->21263 21264 ff51bd 21263->21264 21265 ffea06 70 API calls 21263->21265 21263->21267 21264->21267 21268 ffe695 21264->21268 21265->21264 21269 ffe6b5 21268->21269 21270 ffe6a0 21268->21270 21271 ffe6bd 21269->21271 21272 ffe6d2 21269->21272 21273 ffd503 __strnicoll 14 API calls 21270->21273 21274 ffd503 __strnicoll 14 API calls 21271->21274 21282 1007d99 21272->21282 21276 ffe6a5 21273->21276 21277 ffe6c2 21274->21277 21279 ffd405 __strnicoll 43 API calls 21276->21279 21281 ffd405 __strnicoll 43 API calls 21277->21281 21278 ffe6cd 21278->21267 21280 ffe6b0 21279->21280 21280->21267 21281->21278 21283 1007dad _Fputc 21282->21283 21288 10077ae 21283->21288 21286 ffb280 _Fputc 43 API calls 21287 1007dc7 21286->21287 21287->21278 21289 10077ba __FrameHandler3::FrameUnwindToState 21288->21289 21290 10077c1 21289->21290 21291 10077e4 21289->21291 21292 ffd388 __strnicoll 29 API calls 21290->21292 21299 ffd989 EnterCriticalSection 21291->21299 21294 10077da 21292->21294 21294->21286 21295 10077f2 21300 100783d 21295->21300 21297 1007801 21313 1007833 21297->21313 21299->21295 21301 1007874 21300->21301 21302 100784c 21300->21302 21303 1003de5 _Ungetc 43 API calls 21301->21303 21304 ffd388 __strnicoll 29 API calls 21302->21304 21305 100787d 21303->21305 21312 1007867 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21304->21312 21316 1007fc3 21305->21316 21308 1007927 21319 1007b9d 21308->21319 21310 100793e 21310->21312 21331 10079de 21310->21331 21312->21297 21338 ffd99d LeaveCriticalSection 21313->21338 21315 100783b 21315->21294 21317 1007dda 47 API calls 21316->21317 21318 100789b 21317->21318 21318->21308 21318->21310 21318->21312 21320 1007bac ___scrt_uninitialize_crt 21319->21320 21321 1003de5 _Ungetc 43 API calls 21320->21321 21322 1007bc8 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21321->21322 21324 1007fc3 47 API calls 21322->21324 21330 1007bd4 21322->21330 21323 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 21325 1007d46 21323->21325 21326 1007c28 21324->21326 21325->21312 21327 1007c5a ReadFile 21326->21327 21326->21330 21328 1007c81 21327->21328 21327->21330 21329 1007fc3 47 API calls 21328->21329 21329->21330 21330->21323 21332 1003de5 _Ungetc 43 API calls 21331->21332 21333 10079f1 21332->21333 21334 1007fc3 47 API calls 21333->21334 21336 1007a39 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21333->21336 21335 1007a8c 21334->21335 21335->21336 21337 1007fc3 47 API calls 21335->21337 21336->21312 21337->21336 21338->21315 21350 ff534b 21351 ff5389 21350->21351 21352 ff5354 21350->21352 21352->21351 21355 ffe4ed 21352->21355 21354 ff537c 21356 ffe4ff 21355->21356 21359 ffe508 ___scrt_uninitialize_crt 21355->21359 21357 ffe371 ___scrt_uninitialize_crt 72 API calls 21356->21357 21358 ffe505 21357->21358 21358->21354 21360 ffe519 21359->21360 21363 ffe311 21359->21363 21360->21354 21364 ffe31d __FrameHandler3::FrameUnwindToState 21363->21364 21371 ffd989 EnterCriticalSection 21364->21371 21366 ffe32b 21367 ffe47f ___scrt_uninitialize_crt 72 API calls 21366->21367 21368 ffe33c 21367->21368 21372 ffe365 21368->21372 21371->21366 21375 ffd99d LeaveCriticalSection 21372->21375 21374 ffe34e 21374->21354 21375->21374 19984 ff5241 19985 ff5263 19984->19985 19989 ff5278 19984->19989 19990 ff4951 19985->19990 19993 ff496c 19990->19993 19995 ff49bd 19990->19995 19991 ff5cbb __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 19992 ff49d5 19991->19992 19992->19989 19996 ffe6f0 19992->19996 19994 ffed08 71 API calls 19993->19994 19993->19995 19994->19995 19995->19991 19997 ffe6fb 19996->19997 19998 ffe710 19996->19998 19999 ffd503 __strnicoll 14 API calls 19997->19999 19998->19997 20000 ffe717 19998->20000 20001 ffe700 19999->20001 20006 ffea06 20000->20006 20003 ffd405 __strnicoll 43 API calls 20001->20003 20005 ffe70b 20003->20005 20005->19989 20007 ffea19 _Fputc 20006->20007 20012 ffe7a5 20007->20012 20010 ffb280 _Fputc 43 API calls 20011 ffe726 20010->20011 20011->19989 20013 ffe7b1 __FrameHandler3::FrameUnwindToState 20012->20013 20014 ffe7b7 20013->20014 20016 ffe7eb 20013->20016 20015 ffd388 __strnicoll 29 API calls 20014->20015 20017 ffe7d2 20015->20017 20023 ffd989 EnterCriticalSection 20016->20023 20017->20010 20019 ffe7f7 20024 ffe91a 20019->20024 20021 ffe80e 20033 ffe837 20021->20033 20023->20019 20025 ffe92d 20024->20025 20026 ffe940 20024->20026 20025->20021 20036 ffe841 20026->20036 20028 ffe963 20029 ffe416 ___scrt_uninitialize_crt 68 API calls 20028->20029 20032 ffe9f1 20028->20032 20030 ffe991 20029->20030 20040 1008021 20030->20040 20032->20021 20043 ffd99d LeaveCriticalSection 20033->20043 20035 ffe83f 20035->20017 20037 ffe8aa 20036->20037 20038 ffe852 20036->20038 20037->20028 20038->20037 20039 1007fe1 45 API calls 20038->20039 20039->20037 20041 1007f00 ___scrt_uninitialize_crt 45 API calls 20040->20041 20042 100803a 20041->20042 20042->20032 20043->20035 21457 ffd93d 21458 ffe4e4 ___scrt_uninitialize_crt 72 API calls 21457->21458 21459 ffd945 21458->21459 21467 10060db 21459->21467 21461 ffd94a 21462 1006186 14 API calls 21461->21462 21463 ffd959 DeleteCriticalSection 21462->21463 21463->21461 21464 ffd974 21463->21464 21465 1002e49 ___free_lconv_mon 14 API calls 21464->21465 21466 ffd97f 21465->21466 21468 10060e7 __FrameHandler3::FrameUnwindToState 21467->21468 21477 ffd557 EnterCriticalSection 21468->21477 21470 100615e 21478 100617d 21470->21478 21473 1006132 DeleteCriticalSection 21474 1002e49 ___free_lconv_mon 14 API calls 21473->21474 21476 10060f2 21474->21476 21475 ffe1a9 73 API calls 21475->21476 21476->21470 21476->21473 21476->21475 21477->21476 21481 ffd59f LeaveCriticalSection 21478->21481 21480 100616a 21480->21461 21481->21480

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 0106ADBC
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 0106ADCF
                                                                                                                                                                                                                                                    • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 0106ADED
                                                                                                                                                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 0106AE11
                                                                                                                                                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 0106AE3C
                                                                                                                                                                                                                                                    • TerminateProcess.KERNELBASE(?,00000000), ref: 0106AE5B
                                                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,00000000,?,?,00000000,?), ref: 0106AE94
                                                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,?,?,00000000,?,00000028), ref: 0106AEDF
                                                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 0106AF1D
                                                                                                                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,?), ref: 0106AF59
                                                                                                                                                                                                                                                    • ResumeThread.KERNELBASE(?), ref: 0106AF68
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResumeTerminate
                                                                                                                                                                                                                                                    • String ID: GetP$Load$aryA$ress
                                                                                                                                                                                                                                                    • API String ID: 2440066154-977067982
                                                                                                                                                                                                                                                    • Opcode ID: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                                    • Instruction ID: 16562bed5299a8aaf82ba14fcf6834caabe8ae013231a906be7a9f315b9717bc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5B1E67260024AAFDB60CF68CC80BDA77A9FF88714F158564EA0CEB345D774FA418B94
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: e38b66b3b163b1e1dda73f3095c298aa0b210bafec3ade253d4a852505a321a7
                                                                                                                                                                                                                                                    • Instruction ID: f9475abfb7e64b163f343c0811998749ae984b52532f2997f758655967d6d8e7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e38b66b3b163b1e1dda73f3095c298aa0b210bafec3ade253d4a852505a321a7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DE08C72A15338EBDB16DB9CC90498AFBECEB44B00F1100A6B601D3190C271DF00CBD0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 0bcbaf13c8628ce2ae70d5bcd0ecb212c4d9f7304e299a7df17b2671f4a21fa0
                                                                                                                                                                                                                                                    • Instruction ID: fd55528f7aec600d9fceacffe87165cb11802a505c942b2fac2ec53baec05b9a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0bcbaf13c8628ce2ae70d5bcd0ecb212c4d9f7304e299a7df17b2671f4a21fa0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DCC08C34101A0087FE2B891CC3703A63395E392AC2F8004CCC9CA4B6CAD51F9982D600
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00FF1D41: _strlen.LIBCMT ref: 00FF1D59
                                                                                                                                                                                                                                                    • VirtualProtectEx.KERNELBASE(000000FF,0106AAC0,000004AC,00000040,?,?,006:107@4:@00007:277@0:@004:@04:@008:@08:@08:@8:@7:2@3:@9:193@4:@), ref: 01013338
                                                                                                                                                                                                                                                    • FreeConsole.KERNELBASE ref: 0101333E
                                                                                                                                                                                                                                                    • CreateRemoteThread.KERNELBASE(000000FF,00000000,00000000,Function_0007AC48,0101EAC0,00000000,?), ref: 0101338C
                                                                                                                                                                                                                                                    • WaitForSingleObjectEx.KERNEL32(00000000,000000FF,00000001), ref: 01013399
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 010133A0
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • 006:107@4:@00007:277@0:@004:@04:@008:@08:@08:@8:@7:2@3:@9:193@4:@, xrefs: 010132F5
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseConsoleCreateFreeHandleObjectProtectRemoteSingleThreadVirtualWait_strlen
                                                                                                                                                                                                                                                    • String ID: 006:107@4:@00007:277@0:@004:@04:@008:@08:@08:@8:@7:2@3:@9:193@4:@
                                                                                                                                                                                                                                                    • API String ID: 3638600928-32248209
                                                                                                                                                                                                                                                    • Opcode ID: f75ef089bd4a76fdd8e021e61c68779dc629d8f1d7c0b5d374ab09780a83fb90
                                                                                                                                                                                                                                                    • Instruction ID: 69cd459421ea5b236dcd672be278bba3267fc7a030bbb06861ad53b87a57d025
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f75ef089bd4a76fdd8e021e61c68779dc629d8f1d7c0b5d374ab09780a83fb90
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC217972204310ABD714AB319C09EAF3BE8FF45B30F14071DF5A6AB1D1DB28A9028399
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 37 100547c-1005488 38 100551a-100551d 37->38 39 1005523 38->39 40 100548d-100549e 38->40 41 1005525-1005529 39->41 42 10054a0-10054a3 40->42 43 10054ab-10054c4 LoadLibraryExW 40->43 44 1005543-1005545 42->44 45 10054a9 42->45 46 10054c6-10054cf GetLastError 43->46 47 100552a-100553a 43->47 44->41 49 1005517 45->49 50 10054d1-10054e3 call 1002828 46->50 51 1005508-1005515 46->51 47->44 48 100553c-100553d FreeLibrary 47->48 48->44 49->38 50->51 54 10054e5-10054f7 call 1002828 50->54 51->49 54->51 57 10054f9-1005506 LoadLibraryExW 54->57 57->47 57->51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,F8250000,?,916321FF,?,01005589,00FFB2B6,?,F8250000,00000000), ref: 0100553D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                    • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                                    • Opcode ID: 2c6f9164f870c529d39f9c18295b64cc5d89e3e4533c10de513b2c5b331b4fcb
                                                                                                                                                                                                                                                    • Instruction ID: 4dc82204125e9adabc538762d634372a96e8f682b9e6d5239d56210e48d74bc6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c6f9164f870c529d39f9c18295b64cc5d89e3e4533c10de513b2c5b331b4fcb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82210531A01211ABFB339A69EC50A5E3799DF42365F150150F9C5EB2D1EB7AEA00CFE0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 58 10083df-10083f8 59 10083fa-100840a call fffbdd 58->59 60 100840e-1008413 58->60 59->60 66 100840c 59->66 61 1008422-1008448 call 10089f6 60->61 62 1008415-100841f 60->62 68 10085bb-10085cc call ff5cbb 61->68 69 100844e-1008459 61->69 62->61 66->60 71 10085ae 69->71 72 100845f-1008464 69->72 76 10085b0 71->76 74 1008466-100846f call ff6290 72->74 75 1008479-1008484 call 1002e83 72->75 84 100848f-1008493 74->84 86 1008471-1008477 74->86 83 1008486 75->83 75->84 79 10085b2-10085b9 call ff5c9d 76->79 79->68 87 100848c 83->87 84->76 88 1008499-10084b0 call 10089f6 84->88 86->87 87->84 88->76 91 10084b6-10084c8 call 1005916 88->91 93 10084cd-10084d1 91->93 94 10084d3-10084db 93->94 95 10084ec-10084ee 93->95 96 1008515-1008521 94->96 97 10084dd-10084e2 94->97 95->76 98 10085a0 96->98 99 1008523-1008525 96->99 100 1008594-1008596 97->100 101 10084e8-10084ea 97->101 104 10085a2-10085a9 call ff5c9d 98->104 102 1008527-1008530 call ff6290 99->102 103 100853a-1008545 call 1002e83 99->103 100->79 101->95 105 10084f3-100850d call 1005916 101->105 102->104 115 1008532-1008538 102->115 103->104 116 1008547 103->116 104->95 105->100 114 1008513 105->114 114->95 117 100854d-1008552 115->117 116->117 117->104 118 1008554-100856c call 1005916 117->118 118->104 121 100856e-1008575 118->121 122 1008577-1008578 121->122 123 1008598-100859e 121->123 124 1008579-100858b call 1008a72 122->124 123->124 124->104 127 100858d-1008593 call ff5c9d 124->127 127->100
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 01008466
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 01008527
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 0100858E
                                                                                                                                                                                                                                                      • Part of subcall function 01002E83: HeapAlloc.KERNEL32(00000000,01009981,?,?,01009981,00000220,?,?,?), ref: 01002EB5
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 010085A3
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 010085B3
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1096550386-0
                                                                                                                                                                                                                                                    • Opcode ID: 45c567573b589d1d32f5280b91547df8e69a46398e56a5b0fad59798860a1c95
                                                                                                                                                                                                                                                    • Instruction ID: 4ce3a582c4a3c3a740497ce6a9b159b6d666a8d7da343bcdb46d7d9a751f8a30
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 45c567573b589d1d32f5280b91547df8e69a46398e56a5b0fad59798860a1c95
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C351B672A00216AFFB265F64CC81EBF3AE9FF44750F15816AFE84D6194EB35CD1086A1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(01000A29,?,010008CD,00000000,?,?,01000A29,916321FF,?,01000A29), ref: 010008E4
                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,010008CD,00000000,?,?,01000A29,916321FF,?,01000A29), ref: 010008EB
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 010008FD
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                                    • Opcode ID: f441dc6e1e3203d7547d2aa7341b9cce7442b9a595476aca6e4bfb3984750207
                                                                                                                                                                                                                                                    • Instruction ID: b470d288857d5e5273f131daaf2ac6abf715b6db31149db5ea50e459ada04207
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f441dc6e1e3203d7547d2aa7341b9cce7442b9a595476aca6e4bfb3984750207
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6AD09E31004109EFEF132FA1E80CA9D3F6AFF40391B054020BA999A078CF7E99529B90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 137 10075ae-10075cd 138 10075d3-10075d5 137->138 139 10077a7 137->139 140 1007601-1007627 138->140 141 10075d7-10075f6 call ffd388 138->141 142 10077a9-10077ad 139->142 144 1007629-100762b 140->144 145 100762d-1007633 140->145 148 10075f9-10075fc 141->148 144->145 147 1007635-100763f 144->147 145->141 145->147 149 1007641-100764c call 1008021 147->149 150 100764f-100765a call 1007132 147->150 148->142 149->150 155 100769c-10076ae 150->155 156 100765c-1007661 150->156 157 10076b0-10076b6 155->157 158 10076ff-100771f WriteFile 155->158 159 1007663-1007667 156->159 160 1007686-100769a call 1006cf8 156->160 166 10076b8-10076bb 157->166 167 10076ed-10076f8 call 10071b0 157->167 163 1007721-1007727 GetLastError 158->163 164 100772a 158->164 161 100766d-100767c call 10070ca 159->161 162 100776f-1007781 159->162 178 100767f-1007681 160->178 161->178 168 1007783-1007789 162->168 169 100778b-100779d 162->169 163->164 173 100772d-1007738 164->173 174 10076db-10076eb call 1007374 166->174 175 10076bd-10076c0 166->175 177 10076fd 167->177 168->139 168->169 169->148 179 10077a2-10077a5 173->179 180 100773a-100773f 173->180 184 10076d6-10076d9 174->184 175->162 181 10076c6-10076d1 call 100728b 175->181 177->184 178->173 179->142 185 1007741-1007746 180->185 186 100776d 180->186 181->184 184->178 188 1007748-100775a 185->188 189 100775f-1007768 call ffd4cc 185->189 186->162 188->148 189->148
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 01006CF8: GetConsoleOutputCP.KERNEL32(916321FF,00000000,00000000,00000000), ref: 01006D5B
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,00000000,?,0101D348,00000000,0000000C,00000000,00000000,?,00000000,0101D348,00000010,00FFEC7F,00000000,00000000,00000000), ref: 01007717
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 01007721
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2915228174-0
                                                                                                                                                                                                                                                    • Opcode ID: 90e89feb05e8d53ad0918e6f6ffbe66536387e2dc357b83348376720444868db
                                                                                                                                                                                                                                                    • Instruction ID: 448aa057338039d0611c4a305b7801c7fba4c6aae7b8016330d80d3af4f68de7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90e89feb05e8d53ad0918e6f6ffbe66536387e2dc357b83348376720444868db
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B06193B1D00149AAFF129FACCC44EEEBFB9AF49344F044095E9C5A7292D379E901CB61
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 192 1009b7d-1009ba5 call 10096ad 195 1009bab-1009bb1 192->195 196 1009d6d-1009d6e call 100971e 192->196 198 1009bb4-1009bba 195->198 199 1009d73-1009d75 196->199 200 1009bc0-1009bcc 198->200 201 1009cbc-1009cdb call ff70c0 198->201 203 1009d76-1009d84 call ff5cbb 199->203 200->198 204 1009bce-1009bd4 200->204 209 1009cde-1009ce3 201->209 207 1009cb4-1009cb7 204->207 208 1009bda-1009be6 IsValidCodePage 204->208 207->203 208->207 211 1009bec-1009bf3 208->211 212 1009d20-1009d2a 209->212 213 1009ce5-1009cea 209->213 214 1009bf5-1009c01 211->214 215 1009c1b-1009c28 GetCPInfo 211->215 212->209 220 1009d2c-1009d56 call 100966f 212->220 218 1009cec-1009cf4 213->218 219 1009d1d 213->219 221 1009c05-1009c11 call 1009781 214->221 216 1009ca8-1009cae 215->216 217 1009c2a-1009c49 call ff70c0 215->217 216->196 216->207 217->221 232 1009c4b-1009c52 217->232 225 1009d15-1009d1b 218->225 226 1009cf6-1009cf9 218->226 219->212 231 1009d57-1009d66 220->231 228 1009c16 221->228 225->213 225->219 230 1009cfb-1009d01 226->230 228->199 230->225 233 1009d03-1009d13 230->233 231->231 234 1009d68 231->234 235 1009c54-1009c59 232->235 236 1009c7e-1009c81 232->236 233->225 233->230 234->196 235->236 237 1009c5b-1009c63 235->237 238 1009c86-1009c8d 236->238 239 1009c65-1009c6c 237->239 240 1009c76-1009c7c 237->240 238->238 241 1009c8f-1009ca3 call 100966f 238->241 242 1009c6d-1009c74 239->242 240->235 240->236 241->221 242->240 242->242
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 010096AD: GetOEMCP.KERNEL32(00000000,?,?,?,?), ref: 010096D8
                                                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,010099C4,?,00000000,?,?,?), ref: 01009BDE
                                                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,010099C4,?,00000000,?,?,?), ref: 01009C20
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 546120528-0
                                                                                                                                                                                                                                                    • Opcode ID: 7bc6b7152ae4bc9f90511a2192fccb7fc85ad2913c4365ff959df18f836e493f
                                                                                                                                                                                                                                                    • Instruction ID: 02ab8ee4649ecf4a16df03c4866a4b3fc5988856fb402a3198c96ce76be30644
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7bc6b7152ae4bc9f90511a2192fccb7fc85ad2913c4365ff959df18f836e493f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5510471E042499EEB22DF79C880AEABBF5EF45308F1440AAD1CA872D3D7799545CB50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 245 ff4fa8-ff4fc8 246 ff4fca-ff4fd1 call ff4f8e 245->246 247 ff4fd3-ff4fda 245->247 255 ff5028-ff5036 call ff5cbb 246->255 249 ff4ffc-ff5000 247->249 250 ff4fdc-ff4fe6 247->250 253 ff5025 249->253 254 ff5002-ff5011 call ff4c04 249->254 250->249 252 ff4fe8-ff4ffa 250->252 252->255 253->255 260 ff5039-ff506e 254->260 261 ff5013-ff5017 call ff4419 254->261 267 ff5094-ff509c 260->267 268 ff5070-ff5073 260->268 264 ff501c-ff5020 261->264 264->253 265 ff5022 264->265 265->253 270 ff509e-ff50af call ffed08 267->270 271 ff50b5-ff50bf 267->271 268->267 269 ff5075-ff5079 268->269 269->253 274 ff507b-ff508a call ff4419 269->274 270->253 270->271 271->253 273 ff50c5-ff50c8 271->273 273->255 274->253 278 ff508c-ff5092 274->278 278->253
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Fputc
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3078413507-0
                                                                                                                                                                                                                                                    • Opcode ID: d46b14db0b7d13291ca615869a18099462fd0332dee4c5210a2adce2768b1fe4
                                                                                                                                                                                                                                                    • Instruction ID: 80a358018bab140fa2d46e5f5ab80962f0fd4532775e2882ef0492e9c24930ae
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d46b14db0b7d13291ca615869a18099462fd0332dee4c5210a2adce2768b1fe4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7041613690061EABCF15DF64D8449FEB7B8BF08324B140156E701AB660EB35F954EB94
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 279 10071b0-1007205 call ff6a60 282 1007207 279->282 283 100727a-100728a call ff5cbb 279->283 284 100720d 282->284 286 1007213-1007215 284->286 288 1007217-100721c 286->288 289 100722f-1007254 WriteFile 286->289 290 1007225-100722d 288->290 291 100721e-1007224 288->291 292 1007272-1007278 GetLastError 289->292 293 1007256-1007261 289->293 290->286 290->289 291->290 292->283 293->283 294 1007263-100726e 293->294 294->284 295 1007270 294->295 295->283
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,00000000,?,010076FD,00000000,00000000,00000000,?,0000000C,00000000), ref: 0100724C
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,010076FD,00000000,00000000,00000000,?,0000000C,00000000,00000000,?,00000000,0101D348,00000010,00FFEC7F,00000000,00000000), ref: 01007272
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 442123175-0
                                                                                                                                                                                                                                                    • Opcode ID: 8ed377d89a452b8ce551d8b9da2b8d563ca78b688d7a5708ed27c0c7ccfa3062
                                                                                                                                                                                                                                                    • Instruction ID: fb852512108f6f066784caa1b2e32428f2112121c51fc3af6aad990009d9c01a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ed377d89a452b8ce551d8b9da2b8d563ca78b688d7a5708ed27c0c7ccfa3062
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2218531A002199BDF1ACF69D9809DDB7B5FB4C311F1440A9FA86D7251D634ED42CB60
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 296 1004652-1004657 297 1004659-1004671 296->297 298 1004673-1004677 297->298 299 100467f-1004688 297->299 298->299 300 1004679-100467d 298->300 301 100469a 299->301 302 100468a-100468d 299->302 304 10046f4-10046f8 300->304 303 100469c-10046a9 GetStdHandle 301->303 305 1004696-1004698 302->305 306 100468f-1004694 302->306 307 10046d6-10046e8 303->307 308 10046ab-10046ad 303->308 304->297 309 10046fe-1004701 304->309 305->303 306->303 307->304 311 10046ea-10046ed 307->311 308->307 310 10046af-10046b8 GetFileType 308->310 310->307 312 10046ba-10046c3 310->312 311->304 313 10046c5-10046c9 312->313 314 10046cb-10046ce 312->314 313->304 314->304 315 10046d0-10046d4 314->315 315->304
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 0100469E
                                                                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 010046B0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileHandleType
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3000768030-0
                                                                                                                                                                                                                                                    • Opcode ID: 4f367ebe45108b8c2144c88a14b88d3df662b17e5ae3f38c3962001bc9d7fd40
                                                                                                                                                                                                                                                    • Instruction ID: be4ac7e803fece0e784df3e4ded2e2a232798606bf5ec3efc122fb25787d6fec
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f367ebe45108b8c2144c88a14b88d3df662b17e5ae3f38c3962001bc9d7fd40
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1411DA71604741CAF7328D3E9C885277ED4A76A230F280759D3F6C65F1E774D485C64A
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 316 1005916-1005925 call 1005448 319 1005927-100594c LCMapStringEx 316->319 320 100594e-1005968 call 1005973 LCMapStringW 316->320 324 100596e-1005970 319->324 320->324
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LCMapStringEx.KERNELBASE(?,010084CD,?,?,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 0100594A
                                                                                                                                                                                                                                                    • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,010084CD,?,?,00000000,?,00000000), ref: 01005968
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: String
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2568140703-0
                                                                                                                                                                                                                                                    • Opcode ID: 9953388dc9723a4a035682cd4b79f34fd1929fe95c112fe8c228ae7c5399c844
                                                                                                                                                                                                                                                    • Instruction ID: 6b490f7c8029b8c6665bdfd962708fe7e9bff4455f39dd1e350238a5fcc1f1cd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9953388dc9723a4a035682cd4b79f34fd1929fe95c112fe8c228ae7c5399c844
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80F0643250011ABBDF136E91ED04DDE3E6AAB593A0F098011FA5866060CB3AC932AF91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 325 1009781-10097a3 326 10097a9-10097bb GetCPInfo 325->326 327 10098bc-10098e2 325->327 326->327 328 10097c1-10097c8 326->328 329 10098e7-10098ec 327->329 330 10097ca-10097d4 328->330 331 10098f6-10098fc 329->331 332 10098ee-10098f4 329->332 330->330 333 10097d6-10097e9 330->333 335 1009908 331->335 336 10098fe-1009901 331->336 334 1009904-1009906 332->334 338 100980a-100980c 333->338 337 100990a-100991c 334->337 335->337 336->334 337->329 339 100991e-100992c call ff5cbb 337->339 340 10097eb-10097f2 338->340 341 100980e-1009845 call 10082d6 call 10085cd 338->341 343 1009801-1009803 340->343 351 100984a-100987f call 10085cd 341->351 346 10097f4-10097f6 343->346 347 1009805-1009808 343->347 346->347 350 10097f8-1009800 346->350 347->338 350->343 354 1009881-100988b 351->354 355 1009899-100989b 354->355 356 100988d-1009897 354->356 358 10098a9 355->358 359 100989d-10098a7 355->359 357 10098ab-10098b8 356->357 357->354 360 10098ba 357->360 358->357 359->357 360->339
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(E8458D00,?,010099D0,010099C4,00000000), ref: 010097B3
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Info
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1807457897-0
                                                                                                                                                                                                                                                    • Opcode ID: d08bf57d4a7bf5467b43da924ced0bd345f23c5bd46a0ddf771b3aa3a3b02749
                                                                                                                                                                                                                                                    • Instruction ID: 96c340dc9955ee30b0a64bf483589bde1f0da09c8785de15fab12a59fbab831f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d08bf57d4a7bf5467b43da924ced0bd345f23c5bd46a0ddf771b3aa3a3b02749
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 925128719042589EEB238E28CD84AEA7BF8EB55308F1405EDD5DED71C3D3359A468F20
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __EH_prolog3_catch.LIBCMT ref: 00FF1C06
                                                                                                                                                                                                                                                      • Part of subcall function 00FF2F91: std::_Lockit::_Lockit.LIBCPMT ref: 00FF2F9D
                                                                                                                                                                                                                                                      • Part of subcall function 00FF2F91: int.LIBCPMT ref: 00FF2FB0
                                                                                                                                                                                                                                                      • Part of subcall function 00FF2F91: std::_Lockit::~_Lockit.LIBCPMT ref: 00FF2FF9
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Lockitstd::_$H_prolog3_catchLockit::_Lockit::~_
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1693569656-0
                                                                                                                                                                                                                                                    • Opcode ID: 05817bf99ab8db6f625da1d5550466635ce65fea573f948f36eb4c08ec2b4377
                                                                                                                                                                                                                                                    • Instruction ID: 06a63f6a4c1e6460dfe0842707e75604598f64c0bbb856c1d4798f99a5ed3fdb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05817bf99ab8db6f625da1d5550466635ce65fea573f948f36eb4c08ec2b4377
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52214F71B00208DFDB14DF68C989BEDBBF5BF48314F18805AE605E72A2DA35AD05DB10
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 382 1005547-100556f 383 1005571-1005573 382->383 384 1005575-1005577 382->384 385 10055c6-10055c9 383->385 386 1005579-100557b 384->386 387 100557d-1005584 call 100547c 384->387 386->385 389 1005589-100558d 387->389 390 10055ac-10055c3 389->390 391 100558f-100559d GetProcAddress 389->391 393 10055c5 390->393 391->390 392 100559f-10055aa call 1000054 391->392 392->393 393->385
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 9f75601af5336737ff20fecb63d61e15ef4c87d4d95b10aebe9f758ec22f4e7a
                                                                                                                                                                                                                                                    • Instruction ID: 4ea278f6f20ae3e3c752af025b7bba24653f1d00f5a59eefe0902aa3bacc1049
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f75601af5336737ff20fecb63d61e15ef4c87d4d95b10aebe9f758ec22f4e7a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2901DE336042155FBB23CD6DEC50A9E3BD7AB84361B184120FA80DB1D8EA3AD8408B81
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 396 ff2323-ff237a call ff2a6a call ff1134 call ff278c 402 ff237f-ff2398 call ff5cbb 396->402
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _swprintf
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 589789837-0
                                                                                                                                                                                                                                                    • Opcode ID: 3e26a9de2dfe4a439ae1fc78841da66500f5d0692f3eb4f6edf646f9f5865f84
                                                                                                                                                                                                                                                    • Instruction ID: 7f06389255e9e4b3db3fa0a7cb6b2d3a9835316a5cbed5442da31fa6643e8e47
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e26a9de2dfe4a439ae1fc78841da66500f5d0692f3eb4f6edf646f9f5865f84
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B501DF73100208BFCB11AF54CC82CBBBBACFF48714F00061AFA5592151EA39E92497E2
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                    • Opcode ID: e1fe597de75b924406aed6f1699bef3aac316c56c047e6c2d91f459459c706f6
                                                                                                                                                                                                                                                    • Instruction ID: 14b25207c6d4954314b42bf8ce276448a37946e2805291d42d65ecd73dd44189
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e1fe597de75b924406aed6f1699bef3aac316c56c047e6c2d91f459459c706f6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 40D25C71E082298FEB66CE68CC407E9B7F5EB44304F1445EAD58DE7280DB78AE858F51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,2000000B,0100C732,00000002,00000000,?,?,?,0100C732,?,00000000), ref: 0100C4AD
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20001004,0100C732,00000002,00000000,?,?,?,0100C732,?,00000000), ref: 0100C4D6
                                                                                                                                                                                                                                                    • GetACP.KERNEL32(?,?,0100C732,?,00000000), ref: 0100C4EB
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                                                    • String ID: ACP$OCP
                                                                                                                                                                                                                                                    • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                    • Opcode ID: b2b5c98cb242311fb8bcc5b60b98c4fd0fb82dbf6018d0f7f7180e2570db9f4d
                                                                                                                                                                                                                                                    • Instruction ID: 069a7b3568e4f0c0652cccbf557957fa638e641a19d5aca44b461204ab976956
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2b5c98cb242311fb8bcc5b60b98c4fd0fb82dbf6018d0f7f7180e2570db9f4d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2219222600110A6FB738F58CB40ABB77E6FB44E50F4786E4EA89D7196EF32DA41C350
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: GetLastError.KERNEL32(?,00000008,010089CA), ref: 010042B5
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: SetLastError.KERNEL32(00000000,0101D3A8,00000024,00FFFBA9), ref: 01004357
                                                                                                                                                                                                                                                    • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 0100C6F5
                                                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000), ref: 0100C73E
                                                                                                                                                                                                                                                    • IsValidLocale.KERNEL32(?,00000001), ref: 0100C74D
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0100C795
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0100C7B4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 415426439-0
                                                                                                                                                                                                                                                    • Opcode ID: df5a2756222a0bfa889c5360130031b06300f43746c1c6f1fb8a31fb5bea9ba2
                                                                                                                                                                                                                                                    • Instruction ID: ba3712f54ede7bb0a399405099c509fdc84ad89958f87559086b987aa81ce385
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: df5a2756222a0bfa889c5360130031b06300f43746c1c6f1fb8a31fb5bea9ba2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0151A671A002069BFB22DFA9CD40ABE77F8FF18700F1541A9EA95E71D0EB759904CB60
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: GetLastError.KERNEL32(?,00000008,010089CA), ref: 010042B5
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: SetLastError.KERNEL32(00000000,0101D3A8,00000024,00FFFBA9), ref: 01004357
                                                                                                                                                                                                                                                    • GetACP.KERNEL32(?,?,?,?,?,?,01001286,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0100BD46
                                                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,01001286,?,?,?,00000055,?,-00000050,?,?), ref: 0100BD71
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0100BED4
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                                                                                                    • String ID: utf8
                                                                                                                                                                                                                                                    • API String ID: 607553120-905460609
                                                                                                                                                                                                                                                    • Opcode ID: 26d7572a7eb440229be03d1961c3420ca33e917f2d4443d9b8bb9276f174383e
                                                                                                                                                                                                                                                    • Instruction ID: adfe7dd642ecd9f761efa0d5055b141564c53c8e6ad2232b442a989cba0711c9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26d7572a7eb440229be03d1961c3420ca33e917f2d4443d9b8bb9276f174383e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66712679600206AAFB27BB38CC41BBA77E8EF54740F14446AEB85D71C1FB74D9408761
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _strrchr
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3213747228-0
                                                                                                                                                                                                                                                    • Opcode ID: 8dad789afd6d51dda9cbc5801a1597c603c4f5d55282779db2e220a882f4d380
                                                                                                                                                                                                                                                    • Instruction ID: 4110ad49c65f72d2c09d7a3a541fd6bd6baf25bfa74f428b5f8f1c830a89da26
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8dad789afd6d51dda9cbc5801a1597c603c4f5d55282779db2e220a882f4d380
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8B127329042469FEB178F68C8817EEBBF5FF59310F1481AAE985AF381D7349905C7A1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00FF67EB
                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 00FF68B7
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00FF68D0
                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00FF68DA
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 254469556-0
                                                                                                                                                                                                                                                    • Opcode ID: d0eac42c6a6bab444334eb192f84491e81a1bb46801c73fe2087a2da26532e60
                                                                                                                                                                                                                                                    • Instruction ID: f39d5e46fac26290d20e8875d4dd4708e8e27d9de7d4e49de5ef8764c5e30db4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0eac42c6a6bab444334eb192f84491e81a1bb46801c73fe2087a2da26532e60
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89312975D0131C9BDF21EF64D9497CDBBB8AF08300F1041AAE50CAB250EB799A84DF44
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: GetLastError.KERNEL32(?,00000008,010089CA), ref: 010042B5
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: SetLastError.KERNEL32(00000000,0101D3A8,00000024,00FFFBA9), ref: 01004357
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0100C0EC
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0100C136
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0100C1FC
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 661929714-0
                                                                                                                                                                                                                                                    • Opcode ID: 81b0606a00958b742fadc70b7da863ad98e4d0d3581f829681ca10d56b0b9219
                                                                                                                                                                                                                                                    • Instruction ID: fff26be94c0d258c6a5436ebb41fe449702b0e42eaa684609595488454e0f3ea
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 81b0606a00958b742fadc70b7da863ad98e4d0d3581f829681ca10d56b0b9219
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF61A1729401079BFB6A9F68CE81BBA77E9EF04300F1042FAE949C65C5E738D985CB50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00FFD301
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00FFD30B
                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 00FFD318
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                                                    • Opcode ID: d1d4adb4e568bcc4747ae628739281c1738881ea012a2ef067c0217d320890c0
                                                                                                                                                                                                                                                    • Instruction ID: 47e3c070676db399dafd3c590dd3d197bc9fc9676cb8240b8916d4feebb48b99
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1d4adb4e568bcc4747ae628739281c1738881ea012a2ef067c0217d320890c0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E631C47590122C9BCB21DF64DD89B9CBBB8BF08310F5041EAE51CA7260EB749B859F45
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 84c6b3c7577c3d8be5159056f1df0cc0a083e065d44da9bff4d557b3e001d670
                                                                                                                                                                                                                                                    • Instruction ID: 117d30ef0ff2238bf023e0f7cb02745c9eb4bb2ee2f4dade7116623fed1676ee
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84c6b3c7577c3d8be5159056f1df0cc0a083e065d44da9bff4d557b3e001d670
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DEF14071E002199FDF14CF68D880AADF7B1FF88324F158269D919AB394D734AD05DB94
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,01004C5B,?,?,00000008,?,?,01011825,00000000), ref: 01004E8D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                                                                                    • Opcode ID: 5ab1a697387b61209f83ec565c6eee3ecbf8522dc3140b26f1518feb88b34e5d
                                                                                                                                                                                                                                                    • Instruction ID: 493dd65d3e04c24ca7c3765efdab0e32646a836d6de75f757c909d18a08930e4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ab1a697387b61209f83ec565c6eee3ecbf8522dc3140b26f1518feb88b34e5d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8EB138316106088FE756CF2CC48AA657BE0FF45364F158699EADACF2E1C335E992CB44
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00FF62D2
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2325560087-0
                                                                                                                                                                                                                                                    • Opcode ID: 060a6bfb398eea9664a3ced7fca300f28dc5b25c0ee634f59de90598b147ae0a
                                                                                                                                                                                                                                                    • Instruction ID: 45600ac329e587874ff1ed00f8b382887bf0e79cb90ab37b550d668cdeda2b84
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 060a6bfb398eea9664a3ced7fca300f28dc5b25c0ee634f59de90598b147ae0a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2551AAB1E006098BEB25CF69D4817BEBBF0FB48325F14842AD945EB365D77A9940CF90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 133d4ef61683a6f29600190d7a2e6f08ef8e5dd29dd59467c7c8688fb899f5a8
                                                                                                                                                                                                                                                    • Instruction ID: 388e3d8e8952a39c3f3c80b6d5ecbee236479214526911c1c8fca39344290dd9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 133d4ef61683a6f29600190d7a2e6f08ef8e5dd29dd59467c7c8688fb899f5a8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4241C375C0521DAEEB21DF68CC88AEABBB9AF45304F1442EDE44CD3241DA359E848F10
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                                                                                    • Opcode ID: 3d24ad09acaf8b51d1e2c0bb8435783f165883491e95b5ec29eafc16832df5bf
                                                                                                                                                                                                                                                    • Instruction ID: 7cae9c6ae5c9fb38f110eba2bec3614c5ed3aedf2ff30ec726f742d46470d967
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d24ad09acaf8b51d1e2c0bb8435783f165883491e95b5ec29eafc16832df5bf
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5C1C070A0060E8FCB38CF28C89467EB7B1AF45320F244619DB969B7B1C775AD45EB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: GetLastError.KERNEL32(?,00000008,010089CA), ref: 010042B5
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: SetLastError.KERNEL32(00000000,0101D3A8,00000024,00FFFBA9), ref: 01004357
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0100C33F
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3736152602-0
                                                                                                                                                                                                                                                    • Opcode ID: ade6355a094f4f921f18c323e457596b0edeef065e4fa3847fcc35674644bcb6
                                                                                                                                                                                                                                                    • Instruction ID: e756d885eed254b14c1f8ec638a3dc273a844430bd5d975df2deb3051f7a425d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ade6355a094f4f921f18c323e457596b0edeef065e4fa3847fcc35674644bcb6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA21C872611206ABFB2A9F68DD41EBA77E8EF44300F0081FAED45D61C1EB35EA508751
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: GetLastError.KERNEL32(?,00000008,010089CA), ref: 010042B5
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: SetLastError.KERNEL32(00000000,0101D3A8,00000024,00FFFBA9), ref: 01004357
                                                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(0100C098,00000001,00000000,?,-00000050,?,0100C6C9,00000000,?,?,?,00000055,?), ref: 0100BFE4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                                                    • Opcode ID: a01dbd0259cf6a976c5dec882492bc1b5f2b1d7ba5d56dbdd79f39102c61e205
                                                                                                                                                                                                                                                    • Instruction ID: 81c1758ab61047cefa754e0235fa5a8b153927aeea6e1efaef957a9bc9efd6fa
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a01dbd0259cf6a976c5dec882492bc1b5f2b1d7ba5d56dbdd79f39102c61e205
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE11063A2007015FEB199F39C8906BAB791FB80358F15852DEA8797A80D3726402CB40
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: GetLastError.KERNEL32(?,00000008,010089CA), ref: 010042B5
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: SetLastError.KERNEL32(00000000,0101D3A8,00000024,00FFFBA9), ref: 01004357
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0100C2B4,00000000,00000000,?), ref: 0100C546
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3736152602-0
                                                                                                                                                                                                                                                    • Opcode ID: 7663f449f670460a111441733a6cda866a4e0978da482fdb50a67d5a8d4b0b85
                                                                                                                                                                                                                                                    • Instruction ID: f86b6fb6c34ece8323168d6e3ff7b016f283e32b74c3773b262492243485f6a4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7663f449f670460a111441733a6cda866a4e0978da482fdb50a67d5a8d4b0b85
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82F0F936A00112BBFB269A648D05ABA7BA4EF40755F0506A4ED86B31C0DA35FA85C690
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: GetLastError.KERNEL32(?,00000008,010089CA), ref: 010042B5
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: SetLastError.KERNEL32(00000000,0101D3A8,00000024,00FFFBA9), ref: 01004357
                                                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(0100C2EB,00000001,?,?,-00000050,?,0100C68D,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 0100C057
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                                                    • Opcode ID: cde70b72db3da2922a8393a901d34e74e063f73e3262b36f23fc2f25bd46f621
                                                                                                                                                                                                                                                    • Instruction ID: fe8fb4505d3951f452e2c4958b162bdfd53dccfb27bd5137284e4707596cd319
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cde70b72db3da2922a8393a901d34e74e063f73e3262b36f23fc2f25bd46f621
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1BF0C2362003045FFB269E79D980ABA7BD1EB81768F0545ADFA868BA90C6759802C650
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00FFD557: EnterCriticalSection.KERNEL32(?,?,01003F89,?,0101D208,00000008,0100414D,?,00FFB2B6,?), ref: 00FFD566
                                                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(010052A6,00000001,0101D2C8,0000000C,010056D5,00000000), ref: 010052EB
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1272433827-0
                                                                                                                                                                                                                                                    • Opcode ID: 1bc47d84165924b901de82a799942e0172feb171bf24eecf363cef0991da7a28
                                                                                                                                                                                                                                                    • Instruction ID: 9e2e54c5ac7a2d1a55ebb8e3eddf5d9767a97027984d3091cd713535723cb2c7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1bc47d84165924b901de82a799942e0172feb171bf24eecf363cef0991da7a28
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFF03736A402049FE712EF98E841B9D77B0EB09725F10852AF595EB2A0CBBE5944CF40
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: GetLastError.KERNEL32(?,00000008,010089CA), ref: 010042B5
                                                                                                                                                                                                                                                      • Part of subcall function 010042B1: SetLastError.KERNEL32(00000000,0101D3A8,00000024,00FFFBA9), ref: 01004357
                                                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(0100BE80,00000001,?,?,?,0100C6EB,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0100BF5E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                                                    • Opcode ID: a215683f4f55bfd3d6e8095d39c93cb83ddffe50aaf8f6920005253b164ffd71
                                                                                                                                                                                                                                                    • Instruction ID: e8c10926be31d3bf9cd39c7a290374e0d492daf4b0ff116406d90dbbd3f78d76
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a215683f4f55bfd3d6e8095d39c93cb83ddffe50aaf8f6920005253b164ffd71
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1F0553E30020557DB16AF3AC8156BA7FD0EFC1B10F0640ADEF49CB291C6369842CB90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,01001DEC,?,20001004,00000000,00000002,?,?,010013EE), ref: 0100580D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2299586839-0
                                                                                                                                                                                                                                                    • Opcode ID: 4b28c354e24ea1cfdd977ff0b51ce06b491e3d0e4edcacb47dbc3e096922276f
                                                                                                                                                                                                                                                    • Instruction ID: f22c6b3272a0182896f3e86b44a4cc273cf01f2aa183773c60f30cbe1a7ac487
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4b28c354e24ea1cfdd977ff0b51ce06b491e3d0e4edcacb47dbc3e096922276f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B6E04F32500218BBDF232FA1EC04EDE3F59EF44760F048421FD85661A0CB768A21AF94
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_00006947,00FF5DE2), ref: 00FF6940
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                                                    • Opcode ID: 2c2f61930d6ef767832b79c10bcf908251f867068eaf13882e998995c76d8823
                                                                                                                                                                                                                                                    • Instruction ID: 6962180c16050a8537492b80d54b10c84408c8d075ae3771bd3c360c5270a979
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c2f61930d6ef767832b79c10bcf908251f867068eaf13882e998995c76d8823
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: HeapProcess
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 54951025-0
                                                                                                                                                                                                                                                    • Opcode ID: b3168618997adf61849a68cf775c40160eb07f3d29d9f5a173aedce8f42a6164
                                                                                                                                                                                                                                                    • Instruction ID: b930cacbe666d72de8172376942a3c9a9ffe9ab8758b19167152b703dc930029
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3168618997adf61849a68cf775c40160eb07f3d29d9f5a173aedce8f42a6164
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FA01130200200CFA3208EB2A208A083AA8AA0B2823008028E8C2C8228EB3E80008F00
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 71f4dcc32ce9e6fbb1b92ebdf2b4dc27e2300bab1910a7a62dcc47cce8feb757
                                                                                                                                                                                                                                                    • Instruction ID: e3b69860a012969f342c5788f2778dd79bb91b48e59821f22676d42c36f85530
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71f4dcc32ce9e6fbb1b92ebdf2b4dc27e2300bab1910a7a62dcc47cce8feb757
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9272326144F3D29FD7238B749C709E27FB0AE5721432E08DBD4C18B0A3E2191A6AD776
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 3e0ce883132efa017280f122d4b71a9406364044b925c37b209814bfe8e86b68
                                                                                                                                                                                                                                                    • Instruction ID: 9fe673ccebdc3f16084b68b7e8dfb574928319d6d9bf9ae986fa2aa5a3f126af
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e0ce883132efa017280f122d4b71a9406364044b925c37b209814bfe8e86b68
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5322F26144E3C28FC7138B749CB56D17FB0AE6722471E45DBD8C0CF4A3E2291A5ADB62
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLastProcess$CurrentFeatureInfoLocalePresentProcessorTerminate
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3471368781-0
                                                                                                                                                                                                                                                    • Opcode ID: 70e115640d5b0dadb9239e7d8d2b5c53688ee33b6287de9dfa3294a4b2ca3f9c
                                                                                                                                                                                                                                                    • Instruction ID: 3805a5f353fc14f7585420205b17493a523b016a0f9685a439e0df0493a98187
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70e115640d5b0dadb9239e7d8d2b5c53688ee33b6287de9dfa3294a4b2ca3f9c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36B1F4795007468FEB3A9B29CC91ABBB3E8FF44308F04446DDAC3C65D1EA75A681CB10
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • type_info::operator==.LIBVCRUNTIME ref: 00FF9557
                                                                                                                                                                                                                                                    • ___TypeMatch.LIBVCRUNTIME ref: 00FF9665
                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00FF97B7
                                                                                                                                                                                                                                                    • CallUnexpected.LIBVCRUNTIME ref: 00FF97D2
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                                                    • API String ID: 2751267872-393685449
                                                                                                                                                                                                                                                    • Opcode ID: 78c5c1231e9560321a0f36ebec748fd4ff9de6a10b255ff6613838b1efa2f5a9
                                                                                                                                                                                                                                                    • Instruction ID: c95e59282c90a9bbdb5c6ee093bf0fbf2951267cf9c3e4c4f21cbdd0eb5cdb82
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78c5c1231e9560321a0f36ebec748fd4ff9de6a10b255ff6613838b1efa2f5a9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9EB15E72C0820DEFCF15EFA4C881ABEB7B5BF04320B14415AEA116B225D7B5DA51EF91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(012B0520,012B0520,?,7FFFFFFF,?,010109BA,012B0520,012B0520,?,012B0520,?,?,?,?,012B0520,?), ref: 01010790
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 0101084B
                                                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 010108DA
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 01010925
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 0101092B
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 01010961
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 01010967
                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 01010977
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 127012223-0
                                                                                                                                                                                                                                                    • Opcode ID: bd98dad855449c25197178c43301b80de2f643b97bf63541ba2378d29f6e90d9
                                                                                                                                                                                                                                                    • Instruction ID: 3ca094d4605f37cc36b1478a0b80df33ad43170e8e54986bbadb9386baf4fe04
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd98dad855449c25197178c43301b80de2f643b97bf63541ba2378d29f6e90d9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D171DA72D042096BFF219F688C51BEE7BE6AF49710F180095FAC4B719DD63D9880CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 00FF445E
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00FF4468
                                                                                                                                                                                                                                                    • int.LIBCPMT ref: 00FF447F
                                                                                                                                                                                                                                                      • Part of subcall function 00FF16B4: std::_Lockit::_Lockit.LIBCPMT ref: 00FF16C5
                                                                                                                                                                                                                                                      • Part of subcall function 00FF16B4: std::_Lockit::~_Lockit.LIBCPMT ref: 00FF16DF
                                                                                                                                                                                                                                                    • codecvt.LIBCPMT ref: 00FF44A2
                                                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 00FF44B9
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00FF44D9
                                                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 00FF44E6
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2133458128-0
                                                                                                                                                                                                                                                    • Opcode ID: 27efecf2685b22a3168c949f05191e8a5baef9d6cad7ee3f7ba9cd4c2c9fdd29
                                                                                                                                                                                                                                                    • Instruction ID: 9bb50ef30acc87440e38212a08ba0b8c86c124cb4760058db54c845fb902cfdb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27efecf2685b22a3168c949f05191e8a5baef9d6cad7ee3f7ba9cd4c2c9fdd29
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E11AF75A0021D9BCB10EF64D9057BEB7B4BF94720F140409FA45E72A1DF78AE04AB90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 39f12c9d4bfc294751e94ad218b15b99e0fae80d7650c1764b324c2800cf7dcf
                                                                                                                                                                                                                                                    • Instruction ID: 5770d653d5c9dee5fb03454371713af95a4ad43f65f5a98600d5798a9e6111fd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39f12c9d4bfc294751e94ad218b15b99e0fae80d7650c1764b324c2800cf7dcf
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02B1D474A0424B9FFB22DF98D840BBDBBF2BF45314F184199E680A72D2C7759941DB60
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00FF90C1,00FF77F5,00FF698B), ref: 00FF90D8
                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00FF90E6
                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00FF90FF
                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00FF90C1,00FF77F5,00FF698B), ref: 00FF9151
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                    • Opcode ID: 965ba1e4bf6db304d0f657b17a8f1b45d6b21ba42500d0cc43e6001b2ccd9fdb
                                                                                                                                                                                                                                                    • Instruction ID: 2d92cc18dacd3e6b715c2f3716b83e088a740e940b433cdd270ff74d35f83bef
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 965ba1e4bf6db304d0f657b17a8f1b45d6b21ba42500d0cc43e6001b2ccd9fdb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5701F172A0C21A9EA62726B5BC8973A2645EF017747300239F714911F1EF9F4C00B241
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,916321FF,?,?,00000000,010122F7,000000FF,?,010008F9,01000A29,?,010008CD,00000000), ref: 0100099E
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 010009B0
                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000,010122F7,000000FF,?,010008F9,01000A29,?,010008CD,00000000), ref: 010009D2
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                    • Opcode ID: 5c9573ceeb9a1438c650899553a3f7be5da41f74175896b25818bf6db0b743ae
                                                                                                                                                                                                                                                    • Instruction ID: 82e93fb85bae520215f7b5cf2d399458b2265d60fa5cd2430788c5642db9bd8b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c9573ceeb9a1438c650899553a3f7be5da41f74175896b25818bf6db0b743ae
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D01A275940619EFEB228F55DC09FAEBBB8FB04B54F040529F851E2298DB7D9900CB90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00FF36BC
                                                                                                                                                                                                                                                    • int.LIBCPMT ref: 00FF36CF
                                                                                                                                                                                                                                                      • Part of subcall function 00FF16B4: std::_Lockit::_Lockit.LIBCPMT ref: 00FF16C5
                                                                                                                                                                                                                                                      • Part of subcall function 00FF16B4: std::_Lockit::~_Lockit.LIBCPMT ref: 00FF16DF
                                                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 00FF3702
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00FF3718
                                                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 00FF3723
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2081738530-0
                                                                                                                                                                                                                                                    • Opcode ID: f728741e3a21dee10686cb6980b4f4f71323cdec97f2e0838daaa3818667926f
                                                                                                                                                                                                                                                    • Instruction ID: d1e750b75d5dac8faadac0cb4e87feadb266e21c734e638cee40e1aaa4790a93
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f728741e3a21dee10686cb6980b4f4f71323cdec97f2e0838daaa3818667926f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E01F7B390401CEBCB24BB54DD059BD7768EF80370B100149FA41AB2B0EB349F01EB80
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00FF2F9D
                                                                                                                                                                                                                                                    • int.LIBCPMT ref: 00FF2FB0
                                                                                                                                                                                                                                                      • Part of subcall function 00FF16B4: std::_Lockit::_Lockit.LIBCPMT ref: 00FF16C5
                                                                                                                                                                                                                                                      • Part of subcall function 00FF16B4: std::_Lockit::~_Lockit.LIBCPMT ref: 00FF16DF
                                                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 00FF2FE3
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00FF2FF9
                                                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 00FF3004
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2081738530-0
                                                                                                                                                                                                                                                    • Opcode ID: dfa0090a857cb707da3f612bb5cb9cf376b375ac623cbfec9d68ada31a3c1860
                                                                                                                                                                                                                                                    • Instruction ID: 60a5b6acb5b77d20d88ec263c0f180b76c3983a229c6e5aec58b7aaa4fd60538
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dfa0090a857cb707da3f612bb5cb9cf376b375ac623cbfec9d68ada31a3c1860
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD01A272A0011DEBDB25AB94DD058BE7778AF80760B140249FB55972B0EF78AF01E790
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00FF34F5
                                                                                                                                                                                                                                                    • int.LIBCPMT ref: 00FF3508
                                                                                                                                                                                                                                                      • Part of subcall function 00FF16B4: std::_Lockit::_Lockit.LIBCPMT ref: 00FF16C5
                                                                                                                                                                                                                                                      • Part of subcall function 00FF16B4: std::_Lockit::~_Lockit.LIBCPMT ref: 00FF16DF
                                                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 00FF353B
                                                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00FF3551
                                                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 00FF355C
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2081738530-0
                                                                                                                                                                                                                                                    • Opcode ID: 0e82eb80d9ef3501ca78e722ad03510b5a03f1697656a8e66857e2fc49d5a3ba
                                                                                                                                                                                                                                                    • Instruction ID: a9b9ff81429f3f090a7ce6f265bf5df7398b00791575e7b2312bdeae443f1b1d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e82eb80d9ef3501ca78e722ad03510b5a03f1697656a8e66857e2fc49d5a3ba
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F701F77290011DE7CB24FB64DD058BD7768AF80720B190149FA65AB2B1EB34DF41E780
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Lockitstd::_$H_prolog3Lockit::_Lockit::~_SetgloballocaleYarnstd::locale::_
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 156189095-0
                                                                                                                                                                                                                                                    • Opcode ID: e58bccb1cf43917e28b6e850ea09ca9237c800f878b438c296fd5ef3200dcf09
                                                                                                                                                                                                                                                    • Instruction ID: d7d2780a3f13e0fe45e5d3f909b2e9a0cac1d2db2f692f36bbd1270b67f1709a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e58bccb1cf43917e28b6e850ea09ca9237c800f878b438c296fd5ef3200dcf09
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC01DFB5B002298BC706EF20E845ABD7B71BF94740B180008EA51973A5DF3DBE42EBC5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00FFA1C3,00000000,?,0106BA9C,?,?,?,00FFA366,00000004,InitializeCriticalSectionEx,01015BD8,InitializeCriticalSectionEx), ref: 00FFA21F
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00FFA1C3,00000000,?,0106BA9C,?,?,?,00FFA366,00000004,InitializeCriticalSectionEx,01015BD8,InitializeCriticalSectionEx,00000000,?,00FFA11D), ref: 00FFA229
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00FFA251
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                                                                    • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                                    • Opcode ID: 7c684d4b6979f7de07365677e0262bdd75c6e89e8b1805997388527b93cd36b2
                                                                                                                                                                                                                                                    • Instruction ID: 6a2cc9946a02b6210e760425f3b67398bf55fd2bd4282a5a58905c270a7b7a1d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c684d4b6979f7de07365677e0262bdd75c6e89e8b1805997388527b93cd36b2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96E01274740209BBEF211F61ED05B693F58BF40B50F100020FB4CE80E4D77B99109685
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetConsoleOutputCP.KERNEL32(916321FF,00000000,00000000,00000000), ref: 01006D5B
                                                                                                                                                                                                                                                      • Part of subcall function 01008A72: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,01008584,?,00000000,-00000008), ref: 01008B1E
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 01006FB6
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 01006FFE
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 010070A1
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2112829910-0
                                                                                                                                                                                                                                                    • Opcode ID: 1cb805cfef64c5a3adf29bb32faa581e0bec00417701d73c64a4b23ade9bc50b
                                                                                                                                                                                                                                                    • Instruction ID: 7c74a3efd9c3c872b6a8d36efe63906c3d8a4541d949c25b11e6acce808c1788
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1cb805cfef64c5a3adf29bb32faa581e0bec00417701d73c64a4b23ade9bc50b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8D17AB5E00249EFDB12CFA8D8809EDBBB5FF08300F18426AE995E7391D735A851CB50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AdjustPointer
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1740715915-0
                                                                                                                                                                                                                                                    • Opcode ID: f06ea4a44a3328caa6c4f98f34b4cfcbe29a9386d80b31a513799eda65859f40
                                                                                                                                                                                                                                                    • Instruction ID: 4d2719860747d6e43bdeb6d5ee32b3300e78555d066feac75debbfc4393a7500
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f06ea4a44a3328caa6c4f98f34b4cfcbe29a9386d80b31a513799eda65859f40
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B551C572E0820AAFDB259F54D881B7AB7A8EF44324F14412DEB05972B1E7B5EC81E750
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 01008A72: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,01008584,?,00000000,-00000008), ref: 01008B1E
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 01008EF2
                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 01008EF9
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?), ref: 01008F33
                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 01008F3A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1913693674-0
                                                                                                                                                                                                                                                    • Opcode ID: 87e84e5c33ce098f1ac0549ff1c80dcd1a376fc3dda68c27364c2018b585f9f8
                                                                                                                                                                                                                                                    • Instruction ID: 08eb222ff1af0bf986219da05c6439729ef4133a28208bf945830fa695f35b10
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87e84e5c33ce098f1ac0549ff1c80dcd1a376fc3dda68c27364c2018b585f9f8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D921C871A04609AFEB22AF758C4097B77AAFF44364B14C55EFA99D7291DB34EC008B90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: bdc2289e45deca438154a863eb80cc543d83446a162f3e8b2d36dfc951fcf514
                                                                                                                                                                                                                                                    • Instruction ID: 6848d939190b76130bf638049145f4128eecc0b0589b049cffb42229d2948c91
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bdc2289e45deca438154a863eb80cc543d83446a162f3e8b2d36dfc951fcf514
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C216D71A0020EAFDB20AF71DC80E7E77A9AF503647148939FA15D7260D734EC04A7A0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 01009E2C
                                                                                                                                                                                                                                                      • Part of subcall function 01008A72: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,01008584,?,00000000,-00000008), ref: 01008B1E
                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 01009E64
                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 01009E84
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 158306478-0
                                                                                                                                                                                                                                                    • Opcode ID: fbd0492386f7469d48125eaf43c4306b2ed4b54fdce210ae93fbbaac9e0f7628
                                                                                                                                                                                                                                                    • Instruction ID: 4ffabb756a707899d4ff17cd6144dc467d722f9e84d45094edde0cc48ed39411
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fbd0492386f7469d48125eaf43c4306b2ed4b54fdce210ae93fbbaac9e0f7628
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 251126F1A041467EBB2337B66C8CCAF6D9DDE95398B100415F9C9D1182FF68CD0182B0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,00000000,?,0100F32C,00000000,00000001,00000000,00000000,?,010070F5,00000000,00000000,00000000), ref: 01010536
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,0100F32C,00000000,00000001,00000000,00000000,?,010070F5,00000000,00000000,00000000,00000000,00000000,?,0100767C,00000000), ref: 01010542
                                                                                                                                                                                                                                                      • Part of subcall function 01010508: CloseHandle.KERNEL32(FFFFFFFE,01010552,?,0100F32C,00000000,00000001,00000000,00000000,?,010070F5,00000000,00000000,00000000,00000000,00000000), ref: 01010518
                                                                                                                                                                                                                                                    • ___initconout.LIBCMT ref: 01010552
                                                                                                                                                                                                                                                      • Part of subcall function 010104CA: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,010104F9,0100F319,00000000,?,010070F5,00000000,00000000,00000000,00000000), ref: 010104DD
                                                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,?,0100F32C,00000000,00000001,00000000,00000000,?,010070F5,00000000,00000000,00000000,00000000), ref: 01010567
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2744216297-0
                                                                                                                                                                                                                                                    • Opcode ID: 25a7435fb500bd2f31e1ba52c8601fcade9a3074e29b512caeb5ad48d200af41
                                                                                                                                                                                                                                                    • Instruction ID: 69e3dd69be14b79af898016e74f42bb762a55ec2e7b7b6ee5607b473a2022059
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 25a7435fb500bd2f31e1ba52c8601fcade9a3074e29b512caeb5ad48d200af41
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0AF01C36941155BBCF635F95DC0499E3F66FB083B1F414010FE9985128C73B88609B90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00FF8F0F
                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00FF8FC3
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                    • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                                                    • Opcode ID: d2238445064a6d6928ff662c42093679df23781a2a7b74d544a564c59752855f
                                                                                                                                                                                                                                                    • Instruction ID: 7f99d3e8d57c77abd2d23adfebc36d8415897cbae601573ca9919df4050eb863
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2238445064a6d6928ff662c42093679df23781a2a7b74d544a564c59752855f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF41C734E0020D9FCF10DF68CC81AAE7BB6AF45364F148155FA189B3A6DB39D942DB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EncodePointer.KERNEL32(00000000,?), ref: 00FF9802
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: EncodePointer
                                                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                                                    • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                                    • Opcode ID: ed25f2848ac868db54af6f219322eeffd85461a1e2dfd12b005fa094b813616c
                                                                                                                                                                                                                                                    • Instruction ID: 21f17b32b937ca5c14cde9fc81f3980084f961bd9a91bf35c87330d640aeb524
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed25f2848ac868db54af6f219322eeffd85461a1e2dfd12b005fa094b813616c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA418772D0420DEFCF16DFA8CC81AEEBBB5BF49350F184069FA14A6221D3B59950EB50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00FF15E6
                                                                                                                                                                                                                                                    • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00FF161E
                                                                                                                                                                                                                                                      • Part of subcall function 00FF42D8: _Yarn.LIBCPMT ref: 00FF42F7
                                                                                                                                                                                                                                                      • Part of subcall function 00FF42D8: _Yarn.LIBCPMT ref: 00FF431B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1671452555.0000000000FF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FF0000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671437659.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671474617.0000000001014000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671490410.000000000101E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671523622.000000000106A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671538522.000000000106B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1671552385.000000000106D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_ff0000_file.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                                    • String ID: bad locale name
                                                                                                                                                                                                                                                    • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                                                    • Opcode ID: 844d6f8fd10cc5709927a76b70f04c09dc57a2b6d492700da8a4e46976ca2c1a
                                                                                                                                                                                                                                                    • Instruction ID: c4e7e96f69ee44d52bf7bc24d22293196533f41cfadeaf00ccf9d93e3a033694
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 844d6f8fd10cc5709927a76b70f04c09dc57a2b6d492700da8a4e46976ca2c1a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C5F03071509B849E83309F7A9881457FBE4BF283207948E2FE2DEC3A21D774E404CB69
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:7.4%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                                    Total number of Nodes:95
                                                                                                                                                                                                                                                    Total number of Limit Nodes:10
                                                                                                                                                                                                                                                    execution_graph 55739 dfd01c 55740 dfd034 55739->55740 55741 dfd08e 55740->55741 55744 5000ad4 55740->55744 55753 5002c08 55740->55753 55745 5000adf 55744->55745 55746 5002c79 55745->55746 55748 5002c69 55745->55748 55778 5000bfc 55746->55778 55762 5002d90 55748->55762 55767 5002e6c 55748->55767 55773 5002da0 55748->55773 55749 5002c77 55756 5002c45 55753->55756 55754 5002c79 55755 5000bfc CallWindowProcW 55754->55755 55758 5002c77 55755->55758 55756->55754 55757 5002c69 55756->55757 55759 5002d90 CallWindowProcW 55757->55759 55760 5002da0 CallWindowProcW 55757->55760 55761 5002e6c CallWindowProcW 55757->55761 55759->55758 55760->55758 55761->55758 55764 5002db4 55762->55764 55763 5002e40 55763->55749 55782 5002e48 55764->55782 55785 5002e58 55764->55785 55768 5002e2a 55767->55768 55769 5002e7a 55767->55769 55771 5002e48 CallWindowProcW 55768->55771 55772 5002e58 CallWindowProcW 55768->55772 55770 5002e40 55770->55749 55771->55770 55772->55770 55774 5002db4 55773->55774 55776 5002e48 CallWindowProcW 55774->55776 55777 5002e58 CallWindowProcW 55774->55777 55775 5002e40 55775->55749 55776->55775 55777->55775 55779 5000c07 55778->55779 55780 500435a CallWindowProcW 55779->55780 55781 5004309 55779->55781 55780->55781 55781->55749 55783 5002e69 55782->55783 55788 50042a0 55782->55788 55783->55763 55786 5002e69 55785->55786 55787 50042a0 CallWindowProcW 55785->55787 55786->55763 55787->55786 55789 5000bfc CallWindowProcW 55788->55789 55790 50042aa 55789->55790 55790->55783 55791 e64668 55792 e64684 55791->55792 55793 e64696 55792->55793 55795 e647a0 55792->55795 55796 e647c5 55795->55796 55800 e648b0 55796->55800 55804 e648a1 55796->55804 55802 e648d7 55800->55802 55801 e649b4 55801->55801 55802->55801 55808 e64248 55802->55808 55805 e648d7 55804->55805 55806 e649b4 55805->55806 55807 e64248 CreateActCtxA 55805->55807 55806->55806 55807->55806 55809 e65940 CreateActCtxA 55808->55809 55811 e65a03 55809->55811 55811->55811 55812 e6d0b8 55813 e6d0fe 55812->55813 55817 e6d298 55813->55817 55820 e6d289 55813->55820 55814 e6d1eb 55819 e6d2c6 55817->55819 55823 e6c9a0 55817->55823 55819->55814 55821 e6c9a0 DuplicateHandle 55820->55821 55822 e6d2c6 55821->55822 55822->55814 55824 e6d300 DuplicateHandle 55823->55824 55825 e6d396 55824->55825 55825->55819 55826 e6ad38 55827 e6ad47 55826->55827 55830 e6ae20 55826->55830 55838 e6ae30 55826->55838 55831 e6ae41 55830->55831 55832 e6ae64 55830->55832 55831->55832 55846 e6b0c8 55831->55846 55850 e6b0b8 55831->55850 55832->55827 55833 e6ae5c 55833->55832 55834 e6b068 GetModuleHandleW 55833->55834 55835 e6b095 55834->55835 55835->55827 55839 e6ae41 55838->55839 55840 e6ae64 55838->55840 55839->55840 55844 e6b0c8 LoadLibraryExW 55839->55844 55845 e6b0b8 LoadLibraryExW 55839->55845 55840->55827 55841 e6ae5c 55841->55840 55842 e6b068 GetModuleHandleW 55841->55842 55843 e6b095 55842->55843 55843->55827 55844->55841 55845->55841 55847 e6b0dc 55846->55847 55848 e6b101 55847->55848 55854 e6a870 55847->55854 55848->55833 55851 e6b0dc 55850->55851 55852 e6b101 55851->55852 55853 e6a870 LoadLibraryExW 55851->55853 55852->55833 55853->55852 55856 e6b2a8 LoadLibraryExW 55854->55856 55857 e6b321 55856->55857 55857->55848
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: (_^q$(_^q$,bq$4c^q$4c^q$Hbq$Nv]q$$^q$$^q$c^q$c^q
                                                                                                                                                                                                                                                    • API String ID: 0-3459267885
                                                                                                                                                                                                                                                    • Opcode ID: 30fcd952f2e59edfa6bfeb07b8b98030478e832e108d08330799cc079a133474
                                                                                                                                                                                                                                                    • Instruction ID: 9d2b888e9c142dc07fa4d9124fda68d58c6c0aec3658cf960522bd0667b523ce
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 30fcd952f2e59edfa6bfeb07b8b98030478e832e108d08330799cc079a133474
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C38233B0B801288FCB69BB7E445427D6AD3BBCC740B6058E9D406DB394EF25DD46CBA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1565 6b8f8e0-6b8f901 1567 6b8f903-6b8f905 1565->1567 1568 6b8f907 1565->1568 1569 6b8f90a-6b8f91d 1567->1569 1568->1569 1571 6b8fa1f-6b8fa22 1569->1571 1572 6b8fa29-6b8fa37 1571->1572 1573 6b8fa24 call 6b86388 1571->1573 1574 6b8fa3d-6b8fa4a 1572->1574 1575 6b8f922-6b8f928 1572->1575 1573->1572 1576 6b8f92a 1575->1576 1577 6b8f934-6b8f93e 1575->1577 1576->1577 1579 6b8f968-6b8f972 1577->1579 1580 6b8f940-6b8f948 1577->1580 1588 6b8f979-6b8f97e 1579->1588 1589 6b8f974-6b8f977 1579->1589 1581 6b8fa4b-6b8faba call 6b86388 1580->1581 1582 6b8f94e-6b8f956 1580->1582 1608 6b8fabc-6b8fac4 1581->1608 1609 6b8fac6-6b8faca 1581->1609 1583 6b8f958-6b8f95b 1582->1583 1584 6b8f95d-6b8f962 1582->1584 1583->1584 1586 6b8f964 1583->1586 1587 6b8f966 1584->1587 1586->1587 1591 6b8f982-6b8f984 1587->1591 1588->1591 1589->1588 1592 6b8f980 1589->1592 1594 6b8f9f2-6b8f9f8 1591->1594 1595 6b8f986-6b8f98c 1591->1595 1592->1591 1597 6b8f9fa 1594->1597 1598 6b8fa04-6b8fa0f 1594->1598 1599 6b8f998-6b8f99f 1595->1599 1600 6b8f98e 1595->1600 1597->1598 1598->1571 1599->1594 1601 6b8f9a1-6b8f9a7 1599->1601 1600->1599 1604 6b8f9a9 1601->1604 1605 6b8f9b3-6b8f9ba 1601->1605 1604->1605 1605->1594 1607 6b8f9bc-6b8f9c2 1605->1607 1610 6b8f9ce-6b8f9d5 1607->1610 1611 6b8f9c4 1607->1611 1612 6b8facf-6b8fad4 1608->1612 1609->1612 1610->1594 1613 6b8f9d7-6b8f9dd 1610->1613 1611->1610 1614 6b8fadd-6b8fae6 1612->1614 1615 6b8fad6-6b8fadb 1612->1615 1617 6b8f9e9-6b8f9f0 1613->1617 1618 6b8f9df 1613->1618 1616 6b8fae9-6b8faeb 1614->1616 1615->1616 1619 6b8fc98-6b8fcc2 1616->1619 1620 6b8faf1-6b8faf6 1616->1620 1617->1594 1621 6b8fa11-6b8fa18 1617->1621 1618->1617 1653 6b8fcc9-6b8fd09 1619->1653 1623 6b8fbda-6b8fbf3 call 6b85d08 1620->1623 1621->1574 1622 6b8fa1a-6b8fa1d 1621->1622 1622->1574 1627 6b8fc3c-6b8fc40 1623->1627 1628 6b8fbf5-6b8fc05 1623->1628 1632 6b8fd10-6b8fd3a 1627->1632 1633 6b8fc46-6b8fc56 1627->1633 1630 6b8fc11-6b8fc15 1628->1630 1631 6b8fc07-6b8fc0f 1628->1631 1634 6b8fc1a-6b8fc1f 1630->1634 1631->1634 1650 6b8fd41-6b8fd97 1632->1650 1635 6b8fc58-6b8fc60 1633->1635 1636 6b8fc62-6b8fc66 1633->1636 1639 6b8fc28-6b8fc31 1634->1639 1640 6b8fc21-6b8fc26 1634->1640 1638 6b8fc6b-6b8fc70 1635->1638 1636->1638 1643 6b8fc79-6b8fc82 1638->1643 1644 6b8fc72-6b8fc77 1638->1644 1642 6b8fc34-6b8fc36 1639->1642 1640->1642 1642->1627 1647 6b8fafb-6b8fb02 1642->1647 1646 6b8fc85-6b8fc87 1643->1646 1644->1646 1649 6b8fc8d-6b8fc97 1646->1649 1646->1650 1651 6b8fb04 1647->1651 1652 6b8fb07-6b8fb3e call 6b85bd0 call 6b85d08 1647->1652 1677 6b8fd99-6b8fda5 1650->1677 1678 6b8fdea-6b8fdf3 1650->1678 1651->1652 1667 6b8fb4a-6b8fb4e 1652->1667 1668 6b8fb40-6b8fb48 1652->1668 1653->1632 1669 6b8fb53-6b8fb58 1667->1669 1668->1669 1672 6b8fb5a-6b8fb5c 1669->1672 1673 6b8fb5e 1669->1673 1674 6b8fb61-6b8fb63 1672->1674 1673->1674 1674->1627 1679 6b8fb69-6b8fb80 1674->1679 1687 6b8fdc5-6b8fdcf 1677->1687 1688 6b8fda7-6b8fdc3 1677->1688 1685 6b8fe03-6b8fe0e 1678->1685 1686 6b8fdf5-6b8fe01 1678->1686 1680 6b8fb90-6b8fbad 1679->1680 1681 6b8fb82-6b8fb8e 1679->1681 1684 6b8fbb1-6b8fbbd 1680->1684 1681->1684 1689 6b8fbbf-6b8fbc4 1684->1689 1690 6b8fbc6-6b8fbcf 1684->1690 1692 6b8fe16-6b8fe1f 1685->1692 1686->1692 1696 6b8fde1-6b8fde8 1687->1696 1697 6b8fdd1-6b8fdd7 1687->1697 1688->1692 1691 6b8fbd2-6b8fbd4 1689->1691 1690->1691 1691->1623 1691->1653 1696->1692 1698 6b8fdd9-6b8fddf 1697->1698 1699 6b8fe22-6b8fe79 1697->1699 1698->1692 1705 6b8fe7b 1699->1705 1706 6b8fe80-6b8feaa call 6b810f0 1699->1706 1705->1706 1717 6b8feac call 6b8ff30 1706->1717 1718 6b8feac call 6b8ff20 1706->1718 1709 6b8feb2-6b8fecd 1710 6b8fecf-6b8fee0 1709->1710 1711 6b8fee1-6b8fef2 1709->1711 1710->1711 1712 6b8ff13-6b8ff17 1711->1712 1713 6b8fef4-6b8ff0b 1711->1713 1713->1712 1717->1709 1718->1709
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: Hbq$Hbq$Hbq$Hbq$LR^q
                                                                                                                                                                                                                                                    • API String ID: 0-890361779
                                                                                                                                                                                                                                                    • Opcode ID: b6b2e52e7e5361de52293330d151fc934255eac752567f07857d349335419168
                                                                                                                                                                                                                                                    • Instruction ID: 2a7fc02825d964b45b96f4e91114ea8d1a04ffef545720d429f8072d16685944
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6b2e52e7e5361de52293330d151fc934255eac752567f07857d349335419168
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3002D7B0E042559FDB59EF79C4542BEBBF6EF85340F1484A9D445DB282EB38CA41CBA0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1911 6463f50-6463f84 1914 6463f86-6463f8f 1911->1914 1915 6463f92-6463fa5 1911->1915 1914->1915 1916 6464215-6464219 1915->1916 1917 6463fab-6463fae 1915->1917 1919 646422e-6464238 1916->1919 1920 646421b-646422b 1916->1920 1921 6463fb0-6463fb5 1917->1921 1922 6463fbd-6463fc9 1917->1922 1920->1919 1921->1922 1923 6464253-6464299 1922->1923 1924 6463fcf-6463fe1 1922->1924 1932 646429b-64642a5 1923->1932 1933 64642a8-64642d0 1923->1933 1928 6463fe7-646403a 1924->1928 1929 646414d-646415b 1924->1929 1960 646403c-6464048 call 6463c88 1928->1960 1961 646404a 1928->1961 1935 64641e0-64641e2 1929->1935 1936 6464161-646416f 1929->1936 1932->1933 1954 64642d6-64642ef 1933->1954 1955 6464425-6464443 1933->1955 1939 64641e4-64641ea 1935->1939 1940 64641f0-64641fc 1935->1940 1937 6464171-6464176 1936->1937 1938 646417e-646418a 1936->1938 1937->1938 1938->1923 1946 6464190-64641bf 1938->1946 1944 64641ee 1939->1944 1945 64641ec 1939->1945 1951 64641fe-646420f 1940->1951 1944->1940 1945->1940 1963 64641d0-64641de 1946->1963 1964 64641c1-64641ce 1946->1964 1951->1916 1951->1917 1973 6464406-646441f 1954->1973 1974 64642f5-646430b 1954->1974 1971 6464445-6464467 1955->1971 1972 64644ae-64644b8 1955->1972 1966 646404c-646405c 1960->1966 1961->1966 1963->1916 1964->1963 1977 6464077-6464079 1966->1977 1978 646405e-6464075 1966->1978 1992 64644b9-646450a 1971->1992 1993 6464469-6464485 1971->1993 1973->1954 1973->1955 1974->1973 1997 6464311-646435f 1974->1997 1980 64640c2-64640c4 1977->1980 1981 646407b-6464089 1977->1981 1978->1977 1985 64640c6-64640d0 1980->1985 1986 64640d2-64640e2 1980->1986 1981->1980 1996 646408b-646409d 1981->1996 1985->1986 1998 646411b-6464127 1985->1998 1999 64640e4-64640f2 1986->1999 2000 646410d-6464113 call 6464aff 1986->2000 2029 646450c-6464528 1992->2029 2030 646452a-6464568 1992->2030 2007 64644a9-64644ac 1993->2007 2009 64640a3-64640a7 1996->2009 2010 646409f-64640a1 1996->2010 2038 6464361-6464387 1997->2038 2039 6464389-64643ad 1997->2039 1998->1951 2013 646412d-6464148 1998->2013 2014 64640f4-6464103 1999->2014 2015 6464105-6464108 1999->2015 2005 6464119 2000->2005 2005->1998 2007->1972 2016 6464493-6464496 2007->2016 2017 64640ad-64640bc 2009->2017 2010->2017 2013->1916 2014->1998 2015->1916 2016->1992 2018 6464498-64644a8 2016->2018 2017->1980 2024 6464239-646424c 2017->2024 2018->2007 2024->1923 2029->2030 2038->2039 2049 64643df-64643f8 2039->2049 2050 64643af-64643c6 2039->2050 2052 6464403 2049->2052 2053 64643fa 2049->2053 2056 64643d2-64643dd 2050->2056 2057 64643c8-64643cb 2050->2057 2052->1973 2053->2052 2056->2049 2056->2050 2057->2056
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: $^q
                                                                                                                                                                                                                                                    • API String ID: 0-388095546
                                                                                                                                                                                                                                                    • Opcode ID: 2ac5b969f0604715ffceaf36a89575359470fda249108a539147371c86a27782
                                                                                                                                                                                                                                                    • Instruction ID: e010e7b194a1c317da8cb8b65e7ad9cb104629157c951440cf59e64a8fc63fc4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ac5b969f0604715ffceaf36a89575359470fda249108a539147371c86a27782
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD126034B002158FCB55DF79D584AAEBBF2BF88700B14856AE906EB3A5DB31DC41CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: f3a5d03b51c9f33cedd38eec495628432a6e14ad46e16946da4e0ecdf5d8aad5
                                                                                                                                                                                                                                                    • Instruction ID: ffce4b91823ad38807ca3a104e036d7284c40ed9a827e4132cf7f0cb562736f1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f3a5d03b51c9f33cedd38eec495628432a6e14ad46e16946da4e0ecdf5d8aad5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 06F19F30A002099FDB15DF69D884B9EBBF2EF84300F15856AF505AB3A5DB31ED45CB92
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 8b6255aed50780cb8ce6092173f04d3eebdcc264e1cbaed14666dd6c69d54e53
                                                                                                                                                                                                                                                    • Instruction ID: b79082ab8e6a3a226e4b9591b59c088ef3d5c4ff9bc0fd21fddd9addec991278
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b6255aed50780cb8ce6092173f04d3eebdcc264e1cbaed14666dd6c69d54e53
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13D1E934900258CFCB58EFB4D854AADBBB2FF8A305F1081A9E55AA7354DB31598ACF11
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 609e0542855370114b14aaa831ce44469e04ba80ae0556cb1542d4d58c628fd3
                                                                                                                                                                                                                                                    • Instruction ID: f44e2ed657a7a001f1d2128cfca9af8da2d5df3b3c2ee5fd765d8c243309dd95
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 609e0542855370114b14aaa831ce44469e04ba80ae0556cb1542d4d58c628fd3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9D1D934D00218CFCB58EFB4D844AADBBB2FF8A305F1085A9D51AA7254DF31998ACF51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 294 6440d80-6440dcb 299 6440dd1-6440dd3 294->299 300 6440efd-6440f10 294->300 301 6440dd6-6440de5 299->301 304 6441006-6441011 300->304 305 6440f16-6440f25 300->305 307 6440e9d-6440ea1 301->307 308 6440deb-6440e1d 301->308 306 6441019-6441022 304->306 314 6440fd1-6440fd5 305->314 315 6440f2b-6440f51 305->315 309 6440eb0 307->309 310 6440ea3-6440eae 307->310 341 6440e26-6440e2d 308->341 342 6440e1f-6440e24 308->342 313 6440eb5-6440eb8 309->313 310->313 313->306 319 6440ebe-6440ec2 313->319 316 6440fe4 314->316 317 6440fd7-6440fe2 314->317 343 6440f53-6440f58 315->343 344 6440f5a-6440f61 315->344 321 6440fe6-6440fe8 316->321 317->321 323 6440ec4-6440ecf 319->323 324 6440ed1 319->324 327 6441039-64410b5 321->327 328 6440fea-6440ff4 321->328 325 6440ed3-6440ed5 323->325 324->325 332 6441025-6441032 325->332 333 6440edb-6440ee5 325->333 376 6441189-644119c 327->376 377 64410bb-64410bd 327->377 336 6440ff7-6441000 328->336 332->327 345 6440ee8-6440ef2 333->345 336->304 336->305 349 6440e52-6440e76 341->349 350 6440e2f-6440e50 341->350 347 6440e91-6440e9b 342->347 348 6440fc5-6440fcf 343->348 351 6440f86-6440faa 344->351 352 6440f63-6440f84 344->352 345->301 353 6440ef8 345->353 347->345 348->336 366 6440e8e 349->366 367 6440e78-6440e7e 349->367 350->347 368 6440fc2 351->368 369 6440fac-6440fb2 351->369 352->348 353->306 366->347 371 6440e80 367->371 372 6440e82-6440e84 367->372 368->348 373 6440fb4 369->373 374 6440fb6-6440fb8 369->374 371->366 372->366 373->368 374->368 381 6441234-644123f 376->381 382 64411a2-64411b1 376->382 378 64410c0-64410cf 377->378 383 64410d1-64410dd 378->383 384 6441129-644112d 378->384 385 6441247-6441250 381->385 389 64411b3-64411dc 382->389 390 64411ff-6441203 382->390 401 64410e7-64410fe 383->401 386 644113c 384->386 387 644112f-644113a 384->387 392 6441141-6441144 386->392 387->392 414 64411f4-64411fd 389->414 415 64411de-64411e4 389->415 394 6441205-6441210 390->394 395 6441212 390->395 392->385 396 644114a-644114e 392->396 399 6441214-6441216 394->399 395->399 397 6441150-644115b 396->397 398 644115d 396->398 404 644115f-6441161 397->404 398->404 402 6441267-6441284 399->402 403 6441218-6441222 399->403 406 6441104-6441106 401->406 428 6441286-6441293 402->428 429 6441298-64412af 402->429 419 6441225-644122e 403->419 409 6441167-6441171 404->409 410 6441253-6441260 404->410 411 644111e-6441127 406->411 412 6441108-644110e 406->412 426 6441174-644117e 409->426 410->402 411->426 417 6441110 412->417 418 6441112-6441114 412->418 414->419 420 64411e6 415->420 421 64411e8-64411ea 415->421 417->411 418->411 419->381 419->382 420->414 421->414 426->378 430 6441184 426->430 428->429 432 64412c7-64412e9 429->432 433 64412b1-64412b7 429->433 430->385 438 64412ec-64412f0 432->438 434 64412b9 433->434 435 64412bb-64412bd 433->435 434->432 435->432 439 64412f2-64412f7 438->439 440 64412f9-64412fe 438->440 441 6441304-6441307 439->441 440->441 442 644130d-6441322 441->442 443 64414f8-6441500 441->443 442->438 445 6441324 442->445 446 64413e0-6441405 445->446 447 6441498 445->447 448 644132b-6441350 445->448 458 6441407-6441409 446->458 459 644140b-644140f 446->459 449 64414a2-64414b9 447->449 460 6441356-644135a 448->460 461 6441352-6441354 448->461 452 64414bf-64414f3 449->452 452->438 466 644146d-6441493 458->466 467 6441430-6441453 459->467 468 6441411-644142e 459->468 463 644135c-6441379 460->463 464 644137b-644139e 460->464 462 64413b8-64413db 461->462 462->438 463->462 484 64413b6 464->484 485 64413a0-64413a6 464->485 466->438 482 6441455-644145b 467->482 483 644146b 467->483 468->466 486 644145d 482->486 487 644145f-6441461 482->487 483->466 484->462 488 64413a8 485->488 489 64413aa-64413ac 485->489 486->483 487->483 488->484 489->484
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: al, publickeytoken=b03f5f7f11d50a3a$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                                    • API String ID: 0-685739421
                                                                                                                                                                                                                                                    • Opcode ID: da2debb247d4bff1960b24ff6f5e33007437fdc341f927f4784a190d284af073
                                                                                                                                                                                                                                                    • Instruction ID: d41340f2f5abb1ca872ba0e872908b7ea7a4de7ae98c3f1b13001da4ae70cdd8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da2debb247d4bff1960b24ff6f5e33007437fdc341f927f4784a190d284af073
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE22B430B002059FEB45AB69C845A7EBBF6BF89700F14845AE506DB3A6CF35DC52CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 490 6b8d450-6b8d478 491 6b8d5bd-6b8d5d4 490->491 492 6b8d47e-6b8d488 490->492 497 6b8d639-6b8e01d 491->497 498 6b8d5d6-6b8d5f1 491->498 493 6b8d48a-6b8d493 492->493 494 6b8d496-6b8d49c 492->494 668 6b8d49f call 6b8d450 494->668 669 6b8d49f call 6b8d440 494->669 496 6b8d4a2-6b8d4d1 501 6b8d4d3-6b8d4d7 496->501 502 6b8d4f7-6b8d501 496->502 510 6b8d5f8-6b8d5fb 498->510 505 6b8d4d9-6b8d4dd 501->505 506 6b8d511-6b8d560 501->506 512 6b8d503 502->512 513 6b8d567-6b8d5b6 502->513 507 6b8d4eb-6b8d4f4 505->507 508 6b8d4df-6b8d4e3 505->508 506->513 508->507 512->505 513->491 668->496 669->496
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: (_^q$(_^q$(_^q$(_^q$(_^q$(_^q$(_^q$(_^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                                    • API String ID: 0-441867370
                                                                                                                                                                                                                                                    • Opcode ID: 33a63244ea817e846a0247962dd1fb1ea67a211fbd881d7190d581c7ba479462
                                                                                                                                                                                                                                                    • Instruction ID: b6d3eaefd538ff472ea4e7fcd1f0d4a601a30408a3f703e40569f7a49b9e0581
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33a63244ea817e846a0247962dd1fb1ea67a211fbd881d7190d581c7ba479462
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76625070A002089FDB15EFB9D950BAEBBB2FF89304F1045A9D105AB365DB31AE45CF90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                                    • API String ID: 0-1826369576
                                                                                                                                                                                                                                                    • Opcode ID: e3d8604fa962dbbb2e6d996b5c57295f0ca405f65e9319b16eebd4cc7ba51693
                                                                                                                                                                                                                                                    • Instruction ID: d42ba1d9b59d8306ed21e5148a33c1c5176295004b80cb7a95778fe86fefc810
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e3d8604fa962dbbb2e6d996b5c57295f0ca405f65e9319b16eebd4cc7ba51693
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31F2A070B401189FDB55EF68C854AAEBBB6FF88700F10409AE6069B3A1DF71ED46CB51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1741 6b8f680-6b8f697 1790 6b8f699 call 6b8f8da 1741->1790 1791 6b8f699 call 6b8f8e0 1741->1791 1742 6b8f69f-6b8f6b2 1744 6b8f6bb-6b8f6ca 1742->1744 1745 6b8f6b4-6b8f6b6 1742->1745 1748 6b8f6cc-6b8f6de 1744->1748 1749 6b8f6e3-6b8f6f2 1744->1749 1746 6b8f871-6b8f878 1745->1746 1748->1746 1752 6b8f70b-6b8f73f 1749->1752 1753 6b8f6f4-6b8f706 1749->1753 1757 6b8f831-6b8f85b 1752->1757 1758 6b8f745-6b8f747 1752->1758 1753->1746 1769 6b8f879-6b8f8d8 1757->1769 1770 6b8f85d-6b8f86f 1757->1770 1759 6b8f7dd-6b8f807 1758->1759 1760 6b8f74d-6b8f777 1758->1760 1759->1757 1774 6b8f809-6b8f82f 1759->1774 1772 6b8f779-6b8f78d 1760->1772 1773 6b8f792-6b8f7bc 1760->1773 1770->1746 1772->1746 1773->1759 1784 6b8f7be-6b8f7d8 1773->1784 1774->1746 1784->1746 1790->1742 1791->1742
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: Hbq$c^q
                                                                                                                                                                                                                                                    • API String ID: 0-2670449518
                                                                                                                                                                                                                                                    • Opcode ID: 8ce82b21bbd527a82e616d71b5088fce4d61d44099bbaf66786d545cff2e6802
                                                                                                                                                                                                                                                    • Instruction ID: 8fcebc87b762b7898027772c641a03dbebc0e02db1979474eceebee7b26e79eb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ce82b21bbd527a82e616d71b5088fce4d61d44099bbaf66786d545cff2e6802
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A851C275B00245DFDB45BABAC45037E77EAEBC8740F144469E90ADB385EE24DC06C7A2
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1792 6b8a97f-6b8a9ae 1797 6b8a9b3-6b8a9d8 1792->1797 1801 6b8aa38-6b8aa4f 1797->1801 1802 6b8a9da-6b8a9e8 1797->1802 1853 6b8aa51 call 6b8ac58 1801->1853 1854 6b8aa51 call 6b8ac47 1801->1854 1802->1797 1805 6b8a9ea-6b8aa21 1802->1805 1809 6b8abab-6b8abe6 1805->1809 1810 6b8aa27-6b8aa33 1805->1810 1808 6b8aa57-6b8aa5f 1851 6b8aa5f call 6b8ad30 1808->1851 1852 6b8aa5f call 6b8ad40 1808->1852 1825 6b8abeb-6b8abf1 1809->1825 1810->1801 1814 6b8aa65-6b8ab0b 1835 6b8ab0d-6b8ab7c 1814->1835 1836 6b8ab85-6b8ab99 1814->1836 1835->1836 1855 6b8ab9b call 6b8ae30 1836->1855 1856 6b8ab9b call 6b8ae21 1836->1856 1842 6b8aba1-6b8aba9 1842->1825 1851->1814 1852->1814 1853->1808 1854->1808 1855->1842 1856->1842
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: xbq$xbq
                                                                                                                                                                                                                                                    • API String ID: 0-4275011135
                                                                                                                                                                                                                                                    • Opcode ID: 07dfa93d48eed3dce6ec8fbc31572f89bf47f8ec849d2326434e403e2f99805a
                                                                                                                                                                                                                                                    • Instruction ID: 85cc0e06e40b15d689c8ae46d5d2b865436f2b451db0f319a03caa201116f756
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07dfa93d48eed3dce6ec8fbc31572f89bf47f8ec849d2326434e403e2f99805a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D618F715452905FC712FF3CD9650EFBBA2EF82304701896AC0828F6A6DE35A94ECBD5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1902 6b8e191-6b8e1aa 1903 6b8e1ac-6b8e1bb 1902->1903 1904 6b8e1e4-6b8e1e9 1902->1904 1906 6b8e1bd-6b8e1c3 1903->1906 1907 6b8e1d3-6b8e1d5 1903->1907 1908 6b8e1c5 1906->1908 1909 6b8e1c7-6b8e1c9 1906->1909 1910 6b8e1dd-6b8e1e0 1907->1910 1908->1907 1909->1907 1910->1904
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: $^q$$^q
                                                                                                                                                                                                                                                    • API String ID: 0-355816377
                                                                                                                                                                                                                                                    • Opcode ID: 98ada0a65e927b9d8a8550736ff83e53d037986c2b9139dce9635e31c3aa84cb
                                                                                                                                                                                                                                                    • Instruction ID: a5f623033a2b730fbbea0eb5484f8b1e66478443d44f84aea78f4307859cd970
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 98ada0a65e927b9d8a8550736ff83e53d037986c2b9139dce9635e31c3aa84cb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DCF02770F043685FE7B9B735D4003567FE4AB49614F0014AEC945CB746EBB5E906CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 2060 6440598-64405c7 2062 6440ad7-6440d2e 2060->2062 2063 64405cd-64405fd 2060->2063 2071 6440138-6440145 2063->2071 2074 644076a-6440774 2071->2074 2075 644014b-6440160 2071->2075 2075->2071 2079 6440162 2075->2079 2080 64402c4-64402f2 2079->2080 2081 6440337 2079->2081 2082 6440251-644027f 2079->2082 2083 6440422-6440445 2079->2083 2084 6440512-6440535 2079->2084 2085 64401de 2079->2085 2086 6440169-644018c 2079->2086 2087 64403aa-64403cd 2079->2087 2088 644049a-64404bd 2079->2088 2112 64402f4-64402fa 2080->2112 2113 644030a-6440332 2080->2113 2099 6440341-644035d 2081->2099 2114 6440297-64402bf 2082->2114 2115 6440281-6440287 2082->2115 2133 64408bb-64408ea 2083->2133 2134 644044b-644044f 2083->2134 2135 64409ff-6440a2e 2084->2135 2136 644053b-644053f 2084->2136 2095 64401e8-6440204 2085->2095 2141 6440777-64407a6 2086->2141 2142 6440192-6440196 2086->2142 2143 64403d3-64403d7 2087->2143 2144 6440819-6440848 2087->2144 2145 64404c3-64404c7 2088->2145 2146 644095d-644098c 2088->2146 2105 644020a-644020c 2095->2105 2109 6440363-6440365 2099->2109 2116 6440224-644024c 2105->2116 2117 644020e-6440214 2105->2117 2110 6440367-644036d 2109->2110 2111 644037d-64403a5 2109->2111 2125 6440371-6440373 2110->2125 2126 644036f 2110->2126 2111->2071 2119 64402fc 2112->2119 2120 64402fe-6440300 2112->2120 2113->2071 2114->2071 2127 6440289 2115->2127 2128 644028b-644028d 2115->2128 2116->2071 2123 6440216 2117->2123 2124 6440218-644021a 2117->2124 2119->2113 2120->2113 2123->2116 2124->2116 2125->2111 2126->2111 2127->2114 2128->2114 2167 64408f1-6440920 2133->2167 2147 6440455-644045f 2134->2147 2148 6440927-6440956 2134->2148 2168 6440a35-6440a64 2135->2168 2149 6440545-644054f 2136->2149 2150 6440a6b-6440ad0 2136->2150 2158 64407ad-64407dc 2141->2158 2151 64407e3-6440812 2142->2151 2152 644019c-64401a6 2142->2152 2153 6440885-64408b4 2143->2153 2154 64403dd-64403e7 2143->2154 2160 644084f-644087e 2144->2160 2155 64404cd-64404d7 2145->2155 2156 64409c9-64409f8 2145->2156 2161 6440993-64409c2 2146->2161 2166 6440465-6440495 2147->2166 2147->2167 2148->2146 2149->2168 2169 6440555-6440585 2149->2169 2150->2062 2151->2144 2157 64401ac-64401d9 2152->2157 2152->2158 2153->2133 2159 64403ed-644041d 2154->2159 2154->2160 2155->2161 2162 64404dd-644050d 2155->2162 2156->2135 2157->2071 2158->2151 2159->2071 2160->2153 2161->2156 2162->2071 2166->2071 2167->2148 2168->2150 2169->2071
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: hlPj
                                                                                                                                                                                                                                                    • API String ID: 0-2311579558
                                                                                                                                                                                                                                                    • Opcode ID: dec600ff6b4ec68905197d1fae28f6b325ca9f7b3f33414f396314887e11313b
                                                                                                                                                                                                                                                    • Instruction ID: eb1de6cb9279a0ab5bd47e17b4aba98b048d44d9cf0d077e352cf3ff6e7e8a42
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dec600ff6b4ec68905197d1fae28f6b325ca9f7b3f33414f396314887e11313b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D502CE30B402188FEB55AF68D855A2E7BB2FF85704F004859D6029F3A1CF76ED1ACB95
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 2268 e6ae30-e6ae3f 2269 e6ae41-e6ae4e call e69838 2268->2269 2270 e6ae6b-e6ae6f 2268->2270 2275 e6ae64 2269->2275 2276 e6ae50 2269->2276 2272 e6ae83-e6aec4 2270->2272 2273 e6ae71-e6ae7b 2270->2273 2279 e6aec6-e6aece 2272->2279 2280 e6aed1-e6aedf 2272->2280 2273->2272 2275->2270 2325 e6ae56 call e6b0c8 2276->2325 2326 e6ae56 call e6b0b8 2276->2326 2279->2280 2281 e6af03-e6af05 2280->2281 2282 e6aee1-e6aee6 2280->2282 2284 e6af08-e6af0f 2281->2284 2285 e6aef1 2282->2285 2286 e6aee8-e6aeef call e6a814 2282->2286 2283 e6ae5c-e6ae5e 2283->2275 2287 e6afa0-e6afb7 2283->2287 2289 e6af11-e6af19 2284->2289 2290 e6af1c-e6af23 2284->2290 2291 e6aef3-e6af01 2285->2291 2286->2291 2299 e6afb9-e6b018 2287->2299 2289->2290 2294 e6af25-e6af2d 2290->2294 2295 e6af30-e6af39 call e6a824 2290->2295 2291->2284 2294->2295 2300 e6af46-e6af4b 2295->2300 2301 e6af3b-e6af43 2295->2301 2319 e6b01a-e6b060 2299->2319 2302 e6af4d-e6af54 2300->2302 2303 e6af69-e6af76 2300->2303 2301->2300 2302->2303 2304 e6af56-e6af66 call e6a834 call e6a844 2302->2304 2309 e6af78-e6af96 2303->2309 2310 e6af99-e6af9f 2303->2310 2304->2303 2309->2310 2320 e6b062-e6b065 2319->2320 2321 e6b068-e6b093 GetModuleHandleW 2319->2321 2320->2321 2322 e6b095-e6b09b 2321->2322 2323 e6b09c-e6b0b0 2321->2323 2322->2323 2325->2283 2326->2283
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 00E6B086
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825926694.0000000000E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E60000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_e60000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: HandleModule
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4139908857-0
                                                                                                                                                                                                                                                    • Opcode ID: a130bb6f158abb934cb74b0a696b67a8e2b07bde6b09cacd5156fd468945829d
                                                                                                                                                                                                                                                    • Instruction ID: 23b94055e1f87cb38ed32a05f833381c5f352755f89ee57ffe796c2d8071e322
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a130bb6f158abb934cb74b0a696b67a8e2b07bde6b09cacd5156fd468945829d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B37113B0A00B058FD724DF29E14575ABBF1FB88344F04892DE48AE7A50D775E946CF92
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 2327 5000bfc-50042fc 2330 5004302-5004307 2327->2330 2331 50043ac-50043cc call 5000ad4 2327->2331 2332 5004309-5004340 2330->2332 2333 500435a-5004392 CallWindowProcW 2330->2333 2338 50043cf-50043dc 2331->2338 2340 5004342-5004348 2332->2340 2341 5004349-5004358 2332->2341 2336 5004394-500439a 2333->2336 2337 500439b-50043aa 2333->2337 2336->2337 2337->2338 2340->2341 2341->2338
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?,?), ref: 05004381
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1835223654.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_5000000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CallProcWindow
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2714655100-0
                                                                                                                                                                                                                                                    • Opcode ID: a01981dd94d69f42a098e8ef31674adac4d7b9a056d86380f17a7320ca00e659
                                                                                                                                                                                                                                                    • Instruction ID: 9d3230e686fae2bca3d610d31f6b372bcab89665866274097d2f45bed9fbad3b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a01981dd94d69f42a098e8ef31674adac4d7b9a056d86380f17a7320ca00e659
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C64156B4A00309DFDB14CF89D488AAEBBF5FF88314F24D459D519AB360C730A841CBA4
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 2344 e64248-e65a01 CreateActCtxA 2347 e65a03-e65a09 2344->2347 2348 e65a0a-e65a64 2344->2348 2347->2348 2355 e65a66-e65a69 2348->2355 2356 e65a73-e65a77 2348->2356 2355->2356 2357 e65a88 2356->2357 2358 e65a79-e65a85 2356->2358 2360 e65a89 2357->2360 2358->2357 2360->2360
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 00E659F1
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825926694.0000000000E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E60000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_e60000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                                                                                                                    • Opcode ID: 91699d090532a2cc91493a0642c683ed566e429c75838148036271147e9e536d
                                                                                                                                                                                                                                                    • Instruction ID: 59220ffdde1b5b4acf03589621b984ca8cc08eb11139433c397717f3f40aa82f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91699d090532a2cc91493a0642c683ed566e429c75838148036271147e9e536d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD41E0B1D00619CBDB24DFA9C884B9DBBB5FF45304F24816AD408BB251DB756986CF90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 00E659F1
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825926694.0000000000E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E60000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_e60000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                                                                                                                    • Opcode ID: 8c5c899fd9dcd21e0a9aca0bad57ac21394b3cf3121ac059d38efb1a0b9f5268
                                                                                                                                                                                                                                                    • Instruction ID: d06000b90ec2a4709cce2a5518ad15a5ded97e13a12f633c2dd4f84a8fb7ab79
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c5c899fd9dcd21e0a9aca0bad57ac21394b3cf3121ac059d38efb1a0b9f5268
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7241F0B1D00719CFDB24DFA9C884B9DBBB5BF48304F24816AD408BB251DB756986CF90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00E6D2C6,?,?,?,?,?), ref: 00E6D387
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825926694.0000000000E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E60000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_e60000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                                                                                                                                    • Opcode ID: 53c8d768b714d8caaf0e9153f9115c09910a456a2f0004160e2c0b7101917961
                                                                                                                                                                                                                                                    • Instruction ID: 6a24f7d6ae530b84262c04d9fa3476f45d09e06c36ddedd3c599e1b0da0f9976
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53c8d768b714d8caaf0e9153f9115c09910a456a2f0004160e2c0b7101917961
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0321E4B5D00258DFDB10CF9AE984ADEBBF4EB48324F14841AE958B7310D374A954CFA5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00E6D2C6,?,?,?,?,?), ref: 00E6D387
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825926694.0000000000E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E60000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_e60000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                                                                                                                                    • Opcode ID: 982cc5cd25677528c3917a024c2d56e20930c151d71fcaf909f696f070944868
                                                                                                                                                                                                                                                    • Instruction ID: e479842c244e2f859b86e33f1c5abc9bfd27a5c8fcbca4466573bd0a93437178
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 982cc5cd25677528c3917a024c2d56e20930c151d71fcaf909f696f070944868
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B2103B5D00218DFDB10CFAAE984ADEBBF4EB48324F14801AE958B7310D374A940CFA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00E6B101,00000800,00000000,00000000), ref: 00E6B312
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825926694.0000000000E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E60000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_e60000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1029625771-0
                                                                                                                                                                                                                                                    • Opcode ID: 975ddba749c52e494ea8a7d1a2b1c2f8b7b8fc6652a2fccddf6cc2874b16b564
                                                                                                                                                                                                                                                    • Instruction ID: a5f9aecc021ae67b51bd64bf8db5389ae6d02c777ba7faa1dab0f695160fdfe8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 975ddba749c52e494ea8a7d1a2b1c2f8b7b8fc6652a2fccddf6cc2874b16b564
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 811103B69402499FDB10CF9AD444ADEFBF4EB88314F10842AD419B7210C3B5A985CFA5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00E6B101,00000800,00000000,00000000), ref: 00E6B312
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825926694.0000000000E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E60000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_e60000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1029625771-0
                                                                                                                                                                                                                                                    • Opcode ID: 821dffc5b94d8a809550826a844c02d9bb8d61810ace93985eec0543999ec259
                                                                                                                                                                                                                                                    • Instruction ID: 642a8221fdee7f98ba7784e2ac483c5c50bfa8c184a494cecd1af59fcea67df9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 821dffc5b94d8a809550826a844c02d9bb8d61810ace93985eec0543999ec259
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA1112B6900349CFCB10CF9AD444ADEFBF4EB88324F10842AD859A7310C3B5A985CFA0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 00E6B086
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825926694.0000000000E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E60000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_e60000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: HandleModule
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4139908857-0
                                                                                                                                                                                                                                                    • Opcode ID: ecd8afc6837172e7f3a109652a23a740cc9685d986cef0693acdfc30683cc4db
                                                                                                                                                                                                                                                    • Instruction ID: 35f34e9e9833f043639a05c7fe81e9ee1b888e9d02d497a018631658802ecd99
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ecd8afc6837172e7f3a109652a23a740cc9685d986cef0693acdfc30683cc4db
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B1110B6C00349CFCB20CF9AD444ADEFBF4AB88324F10842AD468B7210D375A585CFA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: 4'^q
                                                                                                                                                                                                                                                    • API String ID: 0-1614139903
                                                                                                                                                                                                                                                    • Opcode ID: 629def88dc96c629153be400a492b1495628079e7688916e5381d59eb5a6d018
                                                                                                                                                                                                                                                    • Instruction ID: 440816c233b2b903697191355d741abddcd59775e1221ad7dc8bdf64459c1e93
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 629def88dc96c629153be400a492b1495628079e7688916e5381d59eb5a6d018
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3331E132B002508FC71AAB78E45866E7BE6EFCA350715486AE409CB794DE35EC0787A1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: 4'^q
                                                                                                                                                                                                                                                    • API String ID: 0-1614139903
                                                                                                                                                                                                                                                    • Opcode ID: 9292083360cb9ae41e3634dfceac7606b67204653dc8ff9b939d2710f070b2b4
                                                                                                                                                                                                                                                    • Instruction ID: eabf630b693124cb43b45f1771fa5de92a4b42a558be6cbcf303081079f79396
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9292083360cb9ae41e3634dfceac7606b67204653dc8ff9b939d2710f070b2b4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E319A31B002088BDB19BB79A49457F77E3EBC8215B504439E60ACB384EE35CD0687E2
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: sqq
                                                                                                                                                                                                                                                    • API String ID: 0-3100640774
                                                                                                                                                                                                                                                    • Opcode ID: 0d2e68973caf1cd040de1019ddf6ab1570f3f0c380b02fcf5dac0be39601c87b
                                                                                                                                                                                                                                                    • Instruction ID: 1a6441c090646724abcb41ed9e250d9eda1653c3680c3635f06de87bbddbc16d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d2e68973caf1cd040de1019ddf6ab1570f3f0c380b02fcf5dac0be39601c87b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E531D1B0A0838A8FDB55DF38D8A4A9ABBF5EF49300F1040AAE44497215DB30C944CB61
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: 4'^q
                                                                                                                                                                                                                                                    • API String ID: 0-1614139903
                                                                                                                                                                                                                                                    • Opcode ID: e213ecb3d33f199084efeabd24553e545111fc29e602a4fff3c2ea71dfdff189
                                                                                                                                                                                                                                                    • Instruction ID: 0a3d3feeae0091a784b4ef5409cc44d4380e29ef2cdd3c44ce6952a9a86770ae
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e213ecb3d33f199084efeabd24553e545111fc29e602a4fff3c2ea71dfdff189
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F219E307102098FDB19BB78959427F36E3AFC8215754583DD50BDB385EE35CD0687A2
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: a^q
                                                                                                                                                                                                                                                    • API String ID: 0-3411664965
                                                                                                                                                                                                                                                    • Opcode ID: f93bbeb9705188937f2cb5c999f45b55c60550daf95dffb27929312cfe00683f
                                                                                                                                                                                                                                                    • Instruction ID: 30fe87b44ae35e01a1dfbd1011cc9a8809152bf995e5ab60f862a25afe4cd5cd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f93bbeb9705188937f2cb5c999f45b55c60550daf95dffb27929312cfe00683f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B821A2706007009FC355EF6AC944566FBE6EF81300B04CA6ED04A9B666EF70E94ACB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: a^q
                                                                                                                                                                                                                                                    • API String ID: 0-3411664965
                                                                                                                                                                                                                                                    • Opcode ID: e81d97d9c698d95e4dc0ef87eb28ff326e20bced30371b4a896e0356d67c095b
                                                                                                                                                                                                                                                    • Instruction ID: b919ee93381352e87b1d5cf5b8b6ff0ff7fffd65b29c93f3ba5ecb40daabe465
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e81d97d9c698d95e4dc0ef87eb28ff326e20bced30371b4a896e0356d67c095b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5215E70600B049FC354EF6AC94466AFBE6EFC4300B44CA6DD04A9B665EF70E94ACB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: 4'^q
                                                                                                                                                                                                                                                    • API String ID: 0-1614139903
                                                                                                                                                                                                                                                    • Opcode ID: a1e615a835433b1a0a881bd21b427fbed830479a8c90e84733fdcd01a26398c4
                                                                                                                                                                                                                                                    • Instruction ID: cc5bab4ab3bee3d83b4c197f466f32f1de95cf959e3172e6d4428f046d1f7adc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1e615a835433b1a0a881bd21b427fbed830479a8c90e84733fdcd01a26398c4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D01D434906249EFCB04FFB8E9944ADBFB1FF45204B1041AAE445D7751DB305E8ADB61
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: LR^q
                                                                                                                                                                                                                                                    • API String ID: 0-2625958711
                                                                                                                                                                                                                                                    • Opcode ID: 2958d51f8e2bee698870b1f0ab4a13b6956ddb2dc43d6864b758dc85f9e9dd43
                                                                                                                                                                                                                                                    • Instruction ID: c6c9f3731eb63d73926f1ce13d02db6df32dbc92ef494e347f0f5dd166fd736b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2958d51f8e2bee698870b1f0ab4a13b6956ddb2dc43d6864b758dc85f9e9dd43
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E016DB1B00205AFD758EF69D815ABE77FAEFC6311B1480BEE056DB250EA309901CB50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: 4'^q
                                                                                                                                                                                                                                                    • API String ID: 0-1614139903
                                                                                                                                                                                                                                                    • Opcode ID: 4b3c9aa9b7ceb2b565b0a4c2e9f0f30aac680d626777696c2ec9c4fea7a2beab
                                                                                                                                                                                                                                                    • Instruction ID: 91487ed6aa24a627afcc0f15b5b94fcdac3b670d35c018d668dc673467eb117b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4b3c9aa9b7ceb2b565b0a4c2e9f0f30aac680d626777696c2ec9c4fea7a2beab
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0FF090313402014FC608FB69E454A6F77E7EBC92503505928D15A8B398EF30ED4B87E1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: 4'^q
                                                                                                                                                                                                                                                    • API String ID: 0-1614139903
                                                                                                                                                                                                                                                    • Opcode ID: 0370ec67feec28ae4fcd96995057a1f2bda1eb2954e5e607b811cdab483b5776
                                                                                                                                                                                                                                                    • Instruction ID: 740a6b17615675f53c74b29d81a715f9ac68e789d1a333477df30d399cf825a0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0370ec67feec28ae4fcd96995057a1f2bda1eb2954e5e607b811cdab483b5776
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AF03C74A01249EFCB04FFB8E59856CBBB2FB44204B1045A9E406D7754DB305A49DB51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: c112472928bd6b2de06587393523cd4e813042645dfbad60d2306f5fa2ae435f
                                                                                                                                                                                                                                                    • Instruction ID: e1fd8f1f83608b048158e5488803501da69239bfa6d3cebbeff0661184ca37cb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c112472928bd6b2de06587393523cd4e813042645dfbad60d2306f5fa2ae435f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 094299307406188FDB65AF68D950A2EBBE2FBC5704B01495CD5039F3A1CF76ED0A8B96
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 6af051d4bb1b0376aa556776e65b3e883b40868c24f13a7ed04db6a0e43a800b
                                                                                                                                                                                                                                                    • Instruction ID: 6213543b7e6a7bb2aafcc8d18d8f473925fef949d44bb6deb2833937e8133520
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6af051d4bb1b0376aa556776e65b3e883b40868c24f13a7ed04db6a0e43a800b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3122A970B401189FDB55AB24C995EAF77B2EFC8704F108499EA065B391CFB1ED828F91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 0d2f0b2c0fa587f0f269539362ba1483b05214d8ccf053e67f259f34cd529fa4
                                                                                                                                                                                                                                                    • Instruction ID: 64fa3db9e49a255887099dbc7292922e88599a095b4903d4804d0d24229c9a41
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d2f0b2c0fa587f0f269539362ba1483b05214d8ccf053e67f259f34cd529fa4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5702B130B402048FEB55AF68D955A2E7BA2FF89704F004459E6029F3A1CF76ED5ACF91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 7ace545221cd550294fdee1d2ca34d3b283cadbdc84c06fd368bb10e293667db
                                                                                                                                                                                                                                                    • Instruction ID: 26e682c4acf064a5700e1b86405d29995a5706f722ed411a9cfa9b21ff21165b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ace545221cd550294fdee1d2ca34d3b283cadbdc84c06fd368bb10e293667db
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2BF13931B402049FDB45DF69C994EAEBBF6BF88704F1040AAE506DB3A2DA71ED41CB50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 1f141065ba6f1004dfcfa85bf57c4cb4eba30b7572bc0156143a40a242142e42
                                                                                                                                                                                                                                                    • Instruction ID: 7dc3baf1027e8c706eaea9fb0966a897437c4d88c4c32fa98538742324861872
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f141065ba6f1004dfcfa85bf57c4cb4eba30b7572bc0156143a40a242142e42
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5AE19330B402048FEB55AF64C955A2E7BA2FF89B04F104459EA029F3A1CF76ED56CF91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 2208ef4ddf63dc1c064b9faaab1a987fb1e37dc4755707d8f1bf0ed5974988ca
                                                                                                                                                                                                                                                    • Instruction ID: 0dba11fbefdc8d1292912c71b2580dc39e9766fb7df9744e6456398ce7af142e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2208ef4ddf63dc1c064b9faaab1a987fb1e37dc4755707d8f1bf0ed5974988ca
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6AF11971D1061ACFDB50DF69C950A99F7B1FF88300F15C699E908AB225EB70E985CF81
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 400f90f49b96b21301c5477c14da6dbb8c9b7552fa06c424e1fd1ed55e6b3fba
                                                                                                                                                                                                                                                    • Instruction ID: bbeda459110dfedf3a0e71bfca89ee08e3f658f7947ea53e149430b2756afc1c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 400f90f49b96b21301c5477c14da6dbb8c9b7552fa06c424e1fd1ed55e6b3fba
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01D19530B402048FEB55AB64C955B2A7BA2FF89B04F14845AEA029F3A1CF75DC56CF91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: f2d0c886b02965783f6ba7158354f88c0941e83508fcff053475f6e073e2d4bd
                                                                                                                                                                                                                                                    • Instruction ID: e8487b634b20f74ab2dce26c4348524bf60eea38ea0b2711fcd3d6b87bbb375d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f2d0c886b02965783f6ba7158354f88c0941e83508fcff053475f6e073e2d4bd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADC19630B40204CFEB45AB64C955B6A7BA6FF89B04F04405AEA02DB3A1CF75DC56CF91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 54549cacf813d5d292a4bee15e0321af1d38347174b01ed805fcf1509d60fe5d
                                                                                                                                                                                                                                                    • Instruction ID: 967b3cf07f3dc2c1c826fd971c1cb6ec63927996c132d6996532b9204f42ae55
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 54549cacf813d5d292a4bee15e0321af1d38347174b01ed805fcf1509d60fe5d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8AC15C34B006058FCB45DF7AD588A6ABBF2FF88300B1581A9E506DB3A5DB30EC45CB61
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: b626bc77e341989aeb0625823c80706015636a753d6b55763fa395898a09d477
                                                                                                                                                                                                                                                    • Instruction ID: 38660daad8a416ed62e08e4a88ca0434f727b0f1e569c4e6301da8acf5c6da80
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b626bc77e341989aeb0625823c80706015636a753d6b55763fa395898a09d477
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86514BB1E00218CFDB55CFAAD980BDEBBF6AF48314F14852AE415AB354DB749845CF81
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 9164e5d21eafd0033d6ab3e455738c3b0a11f9b68b95529ff161993029717bfa
                                                                                                                                                                                                                                                    • Instruction ID: 3e6598a609787af2d7384f03b02b71de6468df9c4bd0f704f67adb7596258ddf
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9164e5d21eafd0033d6ab3e455738c3b0a11f9b68b95529ff161993029717bfa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1514935B50119AFDB45DF69C88499EBBF2FF88710F15806AE905AB361DB31EC05CB50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 0bb4ee9077677a33c328f5788d42924dfc3bf2478682e13222346070f8783bc8
                                                                                                                                                                                                                                                    • Instruction ID: c899e272dd506ba3feca0093ce5c7cbf180dad9b73210249e96b14c1ca756bb7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0bb4ee9077677a33c328f5788d42924dfc3bf2478682e13222346070f8783bc8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 845159B1E00219CFDB55CFAAD985BDEBBF1AF48304F14852AE415AB344DB749845CF81
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: cebb69eab30497fed305c9d92fbc6b59d75da804d1c7672d050f7efafeb89b05
                                                                                                                                                                                                                                                    • Instruction ID: d1bfb064b2671a7d3a0aedad9e6cbaa7b8def6c98b5ef28863c04413216ba8c7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cebb69eab30497fed305c9d92fbc6b59d75da804d1c7672d050f7efafeb89b05
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70416A35A00606CFCB19CF5AC980DAABBF2FF89310B19C95AE5599B361D730F801CB94
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: f3761a36335c7554cea9d1c7ccb5d699f51e5888bce4697d68de4a55d1af7967
                                                                                                                                                                                                                                                    • Instruction ID: 33150915a5bdaec999c7cc31a4177e51ecec8e02f153c3e891aa47cc22d01e64
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f3761a36335c7554cea9d1c7ccb5d699f51e5888bce4697d68de4a55d1af7967
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A419E35E102589FDB46DF69C89499EBBB2FF89310B1580A6EC05EB361DB31EC05CB50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 55ed268cc4bd57c7afd53b9fa9ce7b3465d58fb74856cbc030bdfdefa224d929
                                                                                                                                                                                                                                                    • Instruction ID: eb9c4a2c765fde6c7546a77526f2db97821ebd8944232a7e2aad40027d411e04
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 55ed268cc4bd57c7afd53b9fa9ce7b3465d58fb74856cbc030bdfdefa224d929
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B3139357012109FCB55DF39E88895EBBB2BF99200B108469E905CB3A9DF31ED05CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 081519ad526c1a5882088613c2ffcd81bb610349265e0bdb361cf481689d3f95
                                                                                                                                                                                                                                                    • Instruction ID: b98aac258437d13789fa9848e6b94043e4f135cbfa6c50889609735867c0e1c4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 081519ad526c1a5882088613c2ffcd81bb610349265e0bdb361cf481689d3f95
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 013136397093449FCB496F79E81846A3FBBEBC621870004ABF601CB395EE318C09C761
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: b9eab810a3f4e65fde5d62daaa376746abcff62d62b363227fa75c50092de0de
                                                                                                                                                                                                                                                    • Instruction ID: 014e50a5aa573a2687d7c79d4250548edab85a610b4ddc489c76456b09029088
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9eab810a3f4e65fde5d62daaa376746abcff62d62b363227fa75c50092de0de
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5313835B012109FCB59DF39E88896EBBB2BF89200B508469E9058B3A5DB31ED05CB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 6d110d6d52f4055e7e985c6b5e4baffa5cd678aec7264855b9a985efdaf0ee1e
                                                                                                                                                                                                                                                    • Instruction ID: d088e2b9c69ab0945b0ee3f01f5059f13d80f315e4c4206af94be0a0a528cc55
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d110d6d52f4055e7e985c6b5e4baffa5cd678aec7264855b9a985efdaf0ee1e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B31B6716046009FD718FF66D884A6A73A3FBC4715F104E29D11A4B7A4DF70E8C9CBA5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 0854fd487c2f664019f89b86a29a392e83874f5899f7e366b3536a65af2bbead
                                                                                                                                                                                                                                                    • Instruction ID: db5a5a1dcec194713fafd1b63de536ddde7d5353daba83553b1b7563c96be838
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0854fd487c2f664019f89b86a29a392e83874f5899f7e366b3536a65af2bbead
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2241F2B1D01248DFDB54DFAAD990ADEFBF6AF88310F24802AE415B7250DB34A945CF91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: ccddeb925129cd3fee3d855508dfaf42973b78114130a9af040be59ea3ef3633
                                                                                                                                                                                                                                                    • Instruction ID: 03cbaf02039e5bbf92e4652afb7caa0640f7855b3d9eea0a58dac9bbbf1e76e7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ccddeb925129cd3fee3d855508dfaf42973b78114130a9af040be59ea3ef3633
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C831CF30B042489FDB41AF68CC459BEBBF6EF85210B14416AE522D73A2DA30DC06CBA0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: b263c53131725824454964bc6b0b0f3393c554fde654e8adeb5159b708f2e35d
                                                                                                                                                                                                                                                    • Instruction ID: ea207ace1359a5d0595f97fca33097f3de4c457b396d806be8ea5f152045d057
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b263c53131725824454964bc6b0b0f3393c554fde654e8adeb5159b708f2e35d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D431F2B1D012489FDB58CFAAD995ADEBFF5AF88300F14802AE415B7250DB349945CF61
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: f0fbc16c11a426c11850498de4fa2bc79c832ef2beeece3a8f766f467658ad22
                                                                                                                                                                                                                                                    • Instruction ID: be9e4158cbf5cf9aed01bacaf1a7065840629fa145ec960e7601d850d93e09fa
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f0fbc16c11a426c11850498de4fa2bc79c832ef2beeece3a8f766f467658ad22
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64215C35B400049FDB54EF69C894DAABBB2FF88714F1180A9EA099B3A5DA31EC05CB10
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: a16862d84cbd0bc6319919272652c12aedcef32594c5e006e88f4edfcdbdc329
                                                                                                                                                                                                                                                    • Instruction ID: 78662cbc1bccb4219ed81695717ba702ab40de0d26a32e589fdd7fddae7792b3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a16862d84cbd0bc6319919272652c12aedcef32594c5e006e88f4edfcdbdc329
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B53112B1D0125CDFCB14CFAAD890BDEBBF5AF48310F24842AE405B7240CB74A845CBA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825689440.0000000000DED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DED000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ded000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: b6af4c458d9b3f145ca6a9f170ae6c95976af000ddf9b709d6138657f3fa7337
                                                                                                                                                                                                                                                    • Instruction ID: ee5a0e8858bced8fdfcfac5d4e84b782a2c5873b58a1787bdd15ca9002e46309
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6af4c458d9b3f145ca6a9f170ae6c95976af000ddf9b709d6138657f3fa7337
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16216A71100284DFCB01EF04C9C0B16BFA6FBA4314F24C169D8094F296C736E846C7B2
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825689440.0000000000DED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DED000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ded000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: a1bf12b593b1aed1d154fd55d06ec812aed3df4afe385a0ec62e07913131d6c4
                                                                                                                                                                                                                                                    • Instruction ID: 0aa3c0fb3d60bcfe72620dc0e9ac21c7e6c40ee264fa6e006de429a87faec9fc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1bf12b593b1aed1d154fd55d06ec812aed3df4afe385a0ec62e07913131d6c4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD213771504280DFCB05EF15D9C0B2BBF66FB94318F24C569D8494B256C736D856CBB1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: a09022bae460c983903cc1e077ae70a2c3094da12dd9ee963288bbf20be48363
                                                                                                                                                                                                                                                    • Instruction ID: c28e84d6b66842f55c3fa8fae60fcf76776e46051464077754d77450179dddd5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a09022bae460c983903cc1e077ae70a2c3094da12dd9ee963288bbf20be48363
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A216076E012188FDB14EFA5E4486EDFBF5EF49351F1091AAE805B3250CB354A45CFA4
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: c5702e0bbb06274680b0bc4be154adf2167f53a67d6e93b852646820e72b04b8
                                                                                                                                                                                                                                                    • Instruction ID: acd246b9aac0f7e54c2193d0089d636ef0b9e37367ea141d06b7aa96294e9651
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c5702e0bbb06274680b0bc4be154adf2167f53a67d6e93b852646820e72b04b8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C11E6B1B042295BDB26373A58101BEBAEAEBC9654F0400BAD506E7385DF70CD06C7F1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836859885.0000000006440000.00000040.00000800.00020000.00000000.sdmp, Offset: 06440000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6440000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: ca5a893c9400a603d625a21fec4d4c4a923c8322dd681a726a8dbc5548ed3961
                                                                                                                                                                                                                                                    • Instruction ID: 840207095ac09bafd232aaf8224c01ad6d7713abde603f05e28deab7b19fe673
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca5a893c9400a603d625a21fec4d4c4a923c8322dd681a726a8dbc5548ed3961
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B21F5307001049FDB45AB69DD4597EBBEAFFC8220B15856AE425873A6CF30CC51C791
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825729749.0000000000DFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFD000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_dfd000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 5fb44c580e1d83aee1a549d4458a75c6fc9c88dcd0a47d576c842619a02407f8
                                                                                                                                                                                                                                                    • Instruction ID: 110a07c35a8d12a421aa71de7c0e963330d8580520c4e2d1217a76bd7509d175
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5fb44c580e1d83aee1a549d4458a75c6fc9c88dcd0a47d576c842619a02407f8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2212271604248DFCB14DF14D984B26BBA3EB84314F24C569EA494B256CB3AD847CA71
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: b326da6c4142ea0c9d4f14fcc24cab7f2fc70ba52e1ce847886e6a370c08a990
                                                                                                                                                                                                                                                    • Instruction ID: a57a0e5b93e59f4323c554bd0caf1f4b00200350aebfc7eac99267bbac2176df
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b326da6c4142ea0c9d4f14fcc24cab7f2fc70ba52e1ce847886e6a370c08a990
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D21C2B2C04B858BCB119F69D8003CAFBF0BF96300F14874ED19867651D7B5A595CB92
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 8a951c90f5205978245e84dd4cec00c6c3f47963177f4c620e62471ecd5aedaa
                                                                                                                                                                                                                                                    • Instruction ID: f736b18bc49cd32b64a433216de42b5365b7e2c15956352c9b294c965c9ed076
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a951c90f5205978245e84dd4cec00c6c3f47963177f4c620e62471ecd5aedaa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B6113D31A083818FC76BCA7A654856B7FF2AF81201308849FF040C36AAD571D846C752
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 8b697aab9107d2baef70435507cf18499ef47a3b93ea38e085e2c52609b08350
                                                                                                                                                                                                                                                    • Instruction ID: 5afe369c3ff247dc3f3d46283df783f6092fe05e24a5f65ff97bea58607e9bde
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b697aab9107d2baef70435507cf18499ef47a3b93ea38e085e2c52609b08350
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 052127B1D00258DFDB14CFAAC994BDEBFF5AF08310F24842AE045B7240DB749845CB61
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825729749.0000000000DFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFD000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_dfd000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 391a25452de55e9684cea63d159981b4f5af38bce48a82f86caba01e778ef6f2
                                                                                                                                                                                                                                                    • Instruction ID: b4462ed75e16d5a0d045aa136fd0f6ba1104de2864b1ac5b3550048af8bb7f0c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 391a25452de55e9684cea63d159981b4f5af38bce48a82f86caba01e778ef6f2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5218E755093C48FCB02CF24D994715BF72EB46314F29C5EAD9498F6A7C33A980ACB62
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 81a78adcdf1b8b76f9a3e5d46892be88bb3b2115f59578911244ce713cd128ef
                                                                                                                                                                                                                                                    • Instruction ID: 5bf7aba5e8d3f7748d687486a756dcd2936818b9dee7f2cf6efa83d6e276e63d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 81a78adcdf1b8b76f9a3e5d46892be88bb3b2115f59578911244ce713cd128ef
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6811E5312112045FC685B739EC2887EBBA7EEC22507494829E207CBBD6CD21A94A87B5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 6bb3a1d25199f76b69b55b4a6775408168e87648582a7eba54a9adbcab904c92
                                                                                                                                                                                                                                                    • Instruction ID: e4902a88fe0602cfec7f0e4bda4a5757aa005a62ac9342716aa61edcc7cb882c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6bb3a1d25199f76b69b55b4a6775408168e87648582a7eba54a9adbcab904c92
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C421B0B5E052189FCB48DFA9E848ADDBBB5FF8C310F10912AE805B3360EB741945CB65
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825689440.0000000000DED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DED000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ded000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: ce69cba98bfff612cefda2c4877fe7df6cc59bd7a6ce96c012d28fad0f514114
                                                                                                                                                                                                                                                    • Instruction ID: 2bf6f6aa3ff0275e4a701f24dbd3e8eb92325cbc53ae452fa22f1efbe44d99dc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce69cba98bfff612cefda2c4877fe7df6cc59bd7a6ce96c012d28fad0f514114
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C112976404280CFCB01DF00D5C4B16BF72FBA4314F28C6A9DC090B656C33AD456CBA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825689440.0000000000DED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DED000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ded000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: ce69cba98bfff612cefda2c4877fe7df6cc59bd7a6ce96c012d28fad0f514114
                                                                                                                                                                                                                                                    • Instruction ID: 1fb2d18efbd828e5bc37e73e846a3babcc1cf1bba14404ad0cc0b9fc7d1f4674
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce69cba98bfff612cefda2c4877fe7df6cc59bd7a6ce96c012d28fad0f514114
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1111E676504280CFCB16DF14D9C4B16BF72FB94318F28C6AADC494B656C336D85ACBA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: e04ea366cf4b260afabc8d7bf7ce31d472f40628acd1c8ce12a08914c0cb9e35
                                                                                                                                                                                                                                                    • Instruction ID: ef2638f2d90f8a31ae11f3e9b3522ef5d3162ed2c3d4e23cf695368228badad6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e04ea366cf4b260afabc8d7bf7ce31d472f40628acd1c8ce12a08914c0cb9e35
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C90104302042458FD325AF75E50866A7BE3EFC5315B108A6AE14687785CF75990E8BA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 9504f2dd392dd8537db5d4da1b095666fb104b57bfc183026bcfb0cecb1f28e0
                                                                                                                                                                                                                                                    • Instruction ID: 097e5abe09160e44661c476db8d2af86db351e2f7a4284cd407754697c1b0446
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9504f2dd392dd8537db5d4da1b095666fb104b57bfc183026bcfb0cecb1f28e0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA017171B1021D9FDF10DAA9AC45ABFBBAAEB84251B14403AF614D3240DF31991587A1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: e430c829c187e0672b91b20500c8270745ab7a5e332d70fec4d56621f8419b76
                                                                                                                                                                                                                                                    • Instruction ID: eb0248647e9de23f808f95749a1e270153ffd5b16ed73b8b8bb291ca1e968bb9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e430c829c187e0672b91b20500c8270745ab7a5e332d70fec4d56621f8419b76
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA01B1312101014F8684BB39E96853EBBE3FEC13507494828E207CB7D6DE70BD8E87A5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: cc1a02ec24c2a99e284a506c3f4687ed403b3da9f9574662ef0a59f126a3bb00
                                                                                                                                                                                                                                                    • Instruction ID: f3d640dfb28e1c59327bd73f4f63ca9e23317f633609ea1122a745b9cfe50f04
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc1a02ec24c2a99e284a506c3f4687ed403b3da9f9574662ef0a59f126a3bb00
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1611FEB5C00649DFCB20DFAAD944ACEFBF0EB49324F10846AD558A3210D378A545CFA5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 8761193045fadba9fe11b1260c3ff1fc6e67ee948e4aab3d1c8690477da7139b
                                                                                                                                                                                                                                                    • Instruction ID: ce496df741449fe7431cf57265e7b2ca1564a9acde4629d28db54319cd956dbe
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8761193045fadba9fe11b1260c3ff1fc6e67ee948e4aab3d1c8690477da7139b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A01D634609348AFCB02DF79DC148AA7FBAEF86200B1484E9E501CB362DA32DD15D792
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825689440.0000000000DED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DED000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ded000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: abb3f1c0dc4e38ea1daec8b5c5e608cfb5f1b3982ed684f1849b223f854a1bcb
                                                                                                                                                                                                                                                    • Instruction ID: 6873ad4f964ad9a02ad87760441c0a1e4df45ecce1baec51edbf1421e5171e83
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: abb3f1c0dc4e38ea1daec8b5c5e608cfb5f1b3982ed684f1849b223f854a1bcb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11012B7100C3849AE710AF17CD84767BF99DF61324F2CC43AED484B145CA78D940C6B1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: aae41a830f2722eec162030dbb3dd48951bbb66217dfd0dc648d91a3573bee0c
                                                                                                                                                                                                                                                    • Instruction ID: a1c12982aa6681d04b0b1cb73ac3a7b73d8de01ad5e5a7e68e59f49e206ae4ec
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aae41a830f2722eec162030dbb3dd48951bbb66217dfd0dc648d91a3573bee0c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91F028671041D86FCB518EABAC14EFB3FEDDB8D151B084056FE94C2281C439C921D774
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: bfecd74dcf413d14fe5f83a128d30c674a830ebdf8f229f5fe288e72d1814e37
                                                                                                                                                                                                                                                    • Instruction ID: 6dc4e3cd0c7713f81b4427aea6d1ce3dd647100852ce61b3b9b524523a108a55
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bfecd74dcf413d14fe5f83a128d30c674a830ebdf8f229f5fe288e72d1814e37
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CE1100B5C04689CFCB20DF9AD984BDEFBF4EB48324F14846AD868A7210D374A544CFA5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 3ec76ec0055f4afee458a0cf8cf91eb7580efb2f5c1f56c5dfc73e711f41ed16
                                                                                                                                                                                                                                                    • Instruction ID: e3abb192d003be7323f1c3966ca953e89a0be1f0647824ea8da06cdaf98dd018
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ec76ec0055f4afee458a0cf8cf91eb7580efb2f5c1f56c5dfc73e711f41ed16
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17015E30200605CFD325BF75D54866A7BE3FBC9315B508A29D15A87784CF75A90A8BA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 87fbc93a3da9d7b69797f8e78b3d153ead4aebbc2b840ad943d05c1a9b18cc53
                                                                                                                                                                                                                                                    • Instruction ID: e2384a516476ee3ab61d984ef195fe27760b39ddc52b0d342ccb6526639c4404
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87fbc93a3da9d7b69797f8e78b3d153ead4aebbc2b840ad943d05c1a9b18cc53
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1016D30A11712CFDBAE9A3AA508527B7E7BF84205754883AF40686658EA71E485CB92
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: ea93dc56c8ffde37bcfb329375b8ec438d44eebb3ebf28434bdadb60bcd2cee0
                                                                                                                                                                                                                                                    • Instruction ID: d276739d75628859d0adac0f4fab7a251fbc22f964705fc3f267445e85676c1f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea93dc56c8ffde37bcfb329375b8ec438d44eebb3ebf28434bdadb60bcd2cee0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A301D135102B04AFD325EF66E808462BFFAFF89314700861AE48AC3A11CB31A54ECF94
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: e03bb632786ba6f530eed04a7f7eead348b2a0fc73c8f145e1fda6acf8796ab6
                                                                                                                                                                                                                                                    • Instruction ID: 891b15940b05ab83a1e2632a253c2635dbda28c8f033764c464f5ecf6c61d1ea
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e03bb632786ba6f530eed04a7f7eead348b2a0fc73c8f145e1fda6acf8796ab6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21F024723402446FC700B6BDF4115AA7BEAEBC67943054066E101CB389EE62DC0B87F2
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: cf3a15d78c3efed4885508e41a964165cfce5f92fe51c14361f421c23c533678
                                                                                                                                                                                                                                                    • Instruction ID: fa570d1be9688dfe737385ff9b9e9ee4c0b4b6bb5154e9e591b46bc81756eb15
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf3a15d78c3efed4885508e41a964165cfce5f92fe51c14361f421c23c533678
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C50116B4D0420ADFCB44DFA8E9447AEBBF1FB08300F1081AAE815A3340D7341A51CFA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: a5172554123e785095016a94028bc5a52340bbf92e8597b892d7c72a89131a51
                                                                                                                                                                                                                                                    • Instruction ID: b529313829d273f1bf57513457d9cea3901ac43fecf1ee935c08de72ef3f7a42
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5172554123e785095016a94028bc5a52340bbf92e8597b892d7c72a89131a51
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59F0E9312491406FC3407B6EA859AEF7FDAEBCB268B0540A9F10EC3243CA25184843B5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 4f9959bff14cc99847aa017ad18405a5e5b17c477be26a81bb1382ad01e909b9
                                                                                                                                                                                                                                                    • Instruction ID: 9f1b81adf461bab83408e57e7ff9858c2b55ba3ec28c240819786168981c4a5f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f9959bff14cc99847aa017ad18405a5e5b17c477be26a81bb1382ad01e909b9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D01D6B4D0420ADFCB44DFA9D9446AEBBF2FB48301F1080AAE415A3350E7740A55CFA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: d51261a278419e6d9d9fc940c089bf5b27f599ee9ab2ffcaa86df07329ae0f07
                                                                                                                                                                                                                                                    • Instruction ID: 9bc19eef7bddb4a238cab9df25f5de81599b8cb771190e3f9e0091930252f108
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d51261a278419e6d9d9fc940c089bf5b27f599ee9ab2ffcaa86df07329ae0f07
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09F09E713091A41FC35217396C190BE3FA5E8C329530400DFF143C7296CA048507C3F6
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 4c2c0dc2effe3fbff8993d58de8db2157d9021e28d343112def9b39b0a4ec30c
                                                                                                                                                                                                                                                    • Instruction ID: fc138cb1c554d8f95845abd341e5acf79bcdc95b12feb267017d6ba105815297
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c2c0dc2effe3fbff8993d58de8db2157d9021e28d343112def9b39b0a4ec30c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23F01474E002188FCF04DFAAE804AEDBBF5EB8D310F00906AE404B3350CB345904CBA8
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1825689440.0000000000DED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DED000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_ded000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: f3bea76fa37602824df6e038ea034bcddf2161cf00938c4a617820aa110dd728
                                                                                                                                                                                                                                                    • Instruction ID: 8f48ca8ab81e233a10d4782623be136f770033822dc2ca82f34cc581379dce36
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f3bea76fa37602824df6e038ea034bcddf2161cf00938c4a617820aa110dd728
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91F0F6710083849EE7108E16DCC8B62FFA8EF50734F2CC45AED084F286C6789C40CAB1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: c65ccffdf76aa8d6389099d9c90a54df0cfcdbb9f3d47e0bc1d7d2fc34042441
                                                                                                                                                                                                                                                    • Instruction ID: 0cd7bd90b5e5a03fbe4dd261ef628ca2e64585fd0f298ce6992b949cf19fca1a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c65ccffdf76aa8d6389099d9c90a54df0cfcdbb9f3d47e0bc1d7d2fc34042441
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5EF0F6312457E45FC322A729E9186AB7FE6DF82208B0804AAE182CB652CA61594987E1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 1dff7b291cc60777111d7e6be58e4cefcf81b6fa8a04a518c776329adac22f11
                                                                                                                                                                                                                                                    • Instruction ID: 7aa3157d1b72bf6fa046e8ae5835bd97233a0e971c5c69f4a9a9ae4cb7c0d9c8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1dff7b291cc60777111d7e6be58e4cefcf81b6fa8a04a518c776329adac22f11
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0DF0A7722041E83F8B118E9B5C14CFF3FEDDE8E1617084156FED8C2141C429C921ABB0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 51c4365da8da44918ecc706a0e29475b3655c7628d00454d3b882c9f00c0323a
                                                                                                                                                                                                                                                    • Instruction ID: c83f814de9e5be83da0c69ef66f40c70848b853b3a8586afb2f0c96b26944c7d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51c4365da8da44918ecc706a0e29475b3655c7628d00454d3b882c9f00c0323a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EBF0E2717042545FD3049B6E9C54DA7FFEEEFC962071580ABE184C7362CA70AC0487B8
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 1629f00c1ea665c81355c8532c82212e227cbf3d2f47e1cbfe2694490a035491
                                                                                                                                                                                                                                                    • Instruction ID: 52d47ca1b94308dd80bc116211afeee812a3818688174cce3c7d9418609c1d08
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1629f00c1ea665c81355c8532c82212e227cbf3d2f47e1cbfe2694490a035491
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32F0A7F1519754EEE3A06A12DC40463BBE9EB47A36B200DABD04A83460C575A8C5C3A5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 8bdc260a4235052a975a22fd3384890f1b0430c834bf39c1f781c366761017b2
                                                                                                                                                                                                                                                    • Instruction ID: 402e8cf9fd9ed27fe90749f6067ebd05d4715e9e7656f3ea36dbd58bbd0de165
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8bdc260a4235052a975a22fd3384890f1b0430c834bf39c1f781c366761017b2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6CF0F031B003009FC7218A69E805F527FE9EF82710F158266F210CB2E6DBB1E809C781
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: d507842a822015487ad07052357adc76499ccbfba3c8198664632b18b4cf1fdf
                                                                                                                                                                                                                                                    • Instruction ID: 42d34b2a72e156cf0eaa9a993318ebc81131c6e870d0010b295ae12c70877078
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d507842a822015487ad07052357adc76499ccbfba3c8198664632b18b4cf1fdf
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5F0CDB4C08259DFDB40CFA1D8051AEBFB1FB5A201F0041D7E406E7351E2398A12CB61
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: e21eb7bb53effc481ca2a0dc8656ae31216690130564b414e4bff8e6ff4eee79
                                                                                                                                                                                                                                                    • Instruction ID: 29d4dbab2854363c394494dba7f946cae3a0ef70d2d53e8ec821f4d35ebe58e4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e21eb7bb53effc481ca2a0dc8656ae31216690130564b414e4bff8e6ff4eee79
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28F0A071A05214AFDB00DBACE450BAEBFF9FB45264F0140ABE509C7244DB79AC41CBE2
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: bae9f2b999da5f79897c521a35be57f3eedbe1a6a62b16fcb41c4774ba7dbf51
                                                                                                                                                                                                                                                    • Instruction ID: 15077dc49cbd3f270bcf738b019e9e8cece8f6a2d150da6ea989c027b5efe019
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bae9f2b999da5f79897c521a35be57f3eedbe1a6a62b16fcb41c4774ba7dbf51
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6BF0A772F1011D5F8F11EA6AAC489BF7BB9EB852617080037F614C3200EB30981587A1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: d4dc23efd4973ecb052528b7d5cf4e56d3c6f3a1112232a7723339ea16e7f9dd
                                                                                                                                                                                                                                                    • Instruction ID: ea4d47d9b047242cdbd29b5c58d66424d1d0dcdc103cb8efcc4c20370e62cbd6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d4dc23efd4973ecb052528b7d5cf4e56d3c6f3a1112232a7723339ea16e7f9dd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8EF01CB1A00215EFCB80EBBDD50569EB7F4EF4A254B5040A6E95AD7350EB309A11CBD2
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 761edd23d2f7c059490962d5b114e5b6491c4a8b1de97bfd2e3e0882d438fcc7
                                                                                                                                                                                                                                                    • Instruction ID: c3b777e79a9f326f2c6d7834e39e180ed803ea49406344b68737ab369aecebde
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 761edd23d2f7c059490962d5b114e5b6491c4a8b1de97bfd2e3e0882d438fcc7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4EF0B4315007418FDBA9CE62E508767BBB2AF80315F48896EE04646A69DA75E589CB40
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 9e56334d51c19f4f34ca494a4fed93a3538ebde8c32ba10155ceaf81da9c080a
                                                                                                                                                                                                                                                    • Instruction ID: c2d1ed06560a71e583dc5bb83521c47ea8804f5a8c5a30bcc3811a5d22dd8d7c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e56334d51c19f4f34ca494a4fed93a3538ebde8c32ba10155ceaf81da9c080a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3E0683BB00214BFDB696175EC045DEB3EDE789390F800675EA02E7300EA319806C3D1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 13bf130ff85f7ae14ac9ca2035e20b2163de5c2991fcfaa721a6c5c18b1b6dda
                                                                                                                                                                                                                                                    • Instruction ID: 06d5ee9c7a6d74fe7f9fcd039c6dabb3597b1e364d73d22e3bb402e7a624c9c0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 13bf130ff85f7ae14ac9ca2035e20b2163de5c2991fcfaa721a6c5c18b1b6dda
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D3F0A0323801045FC600FAADE41566E77EAEBC9A957144466E105C7388EEA6DC0B87A2
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: e6eb475d9cd5a032096b753a52e967c6cbf479b58a36d2c638a625630de19cef
                                                                                                                                                                                                                                                    • Instruction ID: 112c48cb55ab7ed4014df003e9485a8fc23f250528cfce35b544c1c57e04834f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6eb475d9cd5a032096b753a52e967c6cbf479b58a36d2c638a625630de19cef
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53E065717001145FD3049A5E9C84E6BFBEEEFC9620B11407AF544D7351CA70AC0086A4
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 48efcc39aeeb5e208367a4808ccab5c5aa1a15e4413e61cb373d89f0b1ec87f8
                                                                                                                                                                                                                                                    • Instruction ID: 55917de8226277f70c2e355c63dce3abcbacb0fd4cac15acd19905cca48fc0d1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48efcc39aeeb5e208367a4808ccab5c5aa1a15e4413e61cb373d89f0b1ec87f8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5F0EC725891805FD326AB59D864A791F5ADFC635071954AFD00CCF267C8148995C371
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: c4cf4558ab1e2cd7cd972ebaf447bf3d5b0099aded523c3e4084085545e64776
                                                                                                                                                                                                                                                    • Instruction ID: a6cb40aaadbbb940de3374a0d6918e2eceb304a317c1a9c300e0a86984bbf16a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c4cf4558ab1e2cd7cd972ebaf447bf3d5b0099aded523c3e4084085545e64776
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FAE092312441006FC7547B5EA848AAFBADAEBC9369B00406CF20EC3286DA65580947B5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: f26d090b53b75fdf63fafb6725f7f823e786a9c2f9d86af2cd4ac7796c4db93c
                                                                                                                                                                                                                                                    • Instruction ID: 968a3b36b08aa603cba18a242d46ca40d9acb68ca2dcde37585bc535aa656b8c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f26d090b53b75fdf63fafb6725f7f823e786a9c2f9d86af2cd4ac7796c4db93c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82E068F4B043006FE3757724A4107EB27A59F8A310B0B3083D405EB2C4FA108C82C7B2
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 8a19ad4d4edc824b4998e2c6544468cd66af76091fd0bb913e78a3f68d75a8be
                                                                                                                                                                                                                                                    • Instruction ID: e8cdf013e77d7da5624507dcb3689f1483f23b9d52a9d3415aca9a0bbb0c7a4d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a19ad4d4edc824b4998e2c6544468cd66af76091fd0bb913e78a3f68d75a8be
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0F06D75501B018FD725DF66E508512BBF6FB88304B00C62EE58B83A10DB70A50ADF84
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 0864dbb17dab0210ad809cdb692c23a74abbeeaea95eb687db01e3cd1f4b5a50
                                                                                                                                                                                                                                                    • Instruction ID: a6682a8c73250668c0f6a459e7d3d86990b39f547dd72c6ff8fe6d3f22e8fe72
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0864dbb17dab0210ad809cdb692c23a74abbeeaea95eb687db01e3cd1f4b5a50
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9EE026322022505FC712FB66FC00AEA3F61DB83621B014263F100C7B6ACA31094F8BF6
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: a10233bf854da351e148bcfb92fa79b24cc4f1c46669f6a2a25a1de9efe2e2fb
                                                                                                                                                                                                                                                    • Instruction ID: d2e8383d5b1b75dcff2e18c7d5ab1d98cfd6771ad217489d48c5a557d5fb21e4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a10233bf854da351e148bcfb92fa79b24cc4f1c46669f6a2a25a1de9efe2e2fb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9F01535D0120CEFCB11DFB5E9489CEBFB9EB84200F1042A6E805E2284EA305B49DB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: d26160fbb761dd9e9af8acdc21694af0e687a061ba6c28f16e7e720f0ef90246
                                                                                                                                                                                                                                                    • Instruction ID: 8c463db42a2154e8db3eb513294aa58dd27117c3fdd2c2a1c422b7b65b9269d1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d26160fbb761dd9e9af8acdc21694af0e687a061ba6c28f16e7e720f0ef90246
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70E0ED316001149FDB14DAACE444B9EBBFAEB44665F004059E509C7248DB75E9418795
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: d037393097b3139d046b2be45000e722c51b8b1b5e54fc1ed428081e6fe05c6c
                                                                                                                                                                                                                                                    • Instruction ID: f2d9ce66c491f9db353d725b54e87eb1870a8af6b483b1dfc69c7ccfccff9b07
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d037393097b3139d046b2be45000e722c51b8b1b5e54fc1ed428081e6fe05c6c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 19E0D8F66083609FD6E5B628580057617968F8920070534C394449B2E6D9A1EC43D671
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 5fd3658a88a4cb120be49786c1cd8cb60c798b6ced2ef2e3c641f99715fa21c3
                                                                                                                                                                                                                                                    • Instruction ID: e61bc7ccd04063770ce27301655f38747961f89fe1c4be254613fa588519a690
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5fd3658a88a4cb120be49786c1cd8cb60c798b6ced2ef2e3c641f99715fa21c3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EDE03031200B518FC621A72DE6087AE7BE6DB95319F040529E246C7755CBA1A80987A5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: dcad70240d5c6037534c06ecff2b4e3c0d80f526a6cd0326ed3703a2ee9521a5
                                                                                                                                                                                                                                                    • Instruction ID: a9ef4ef64784e25c36839cd99d05a112db85615df8a58845abdee9ae493797e5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dcad70240d5c6037534c06ecff2b4e3c0d80f526a6cd0326ed3703a2ee9521a5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4BE020701073D0BFD712B764F4459AA3FB5DB4221070542A6F84087A6DC6304D87C3F5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 356dc265984558a210e8104bf847643ef1b651228acc0209aa6904b15e4e042d
                                                                                                                                                                                                                                                    • Instruction ID: e746220ce22a3ff903526f46a09b49282667ed357835e3815922d2fc874a6b8c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 356dc265984558a210e8104bf847643ef1b651228acc0209aa6904b15e4e042d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0E0EDB1E001199FC780EBBC950559E77F4EF48251B5040A5D55AD7351EA309A108BE1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 40dde029ac338a799a27772b9b18c68b7dcfcf2510aefb79ed5879fb387c4fd3
                                                                                                                                                                                                                                                    • Instruction ID: 3f5d49b15440a6ee7847102352f90c27ffd48f6a5cfae29ba41b8ea74dde5f13
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40dde029ac338a799a27772b9b18c68b7dcfcf2510aefb79ed5879fb387c4fd3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B6E092B210C3009FE345DF24E84589B7BE4EF91321B01886FE484C7141E732E841C7A9
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 8e0f56fad8c61f0b0bdaaf3e8a22ec0ddd6edec96bc0b8dcf6be9443a5e84c0c
                                                                                                                                                                                                                                                    • Instruction ID: 06dacbcd7c7e0d911486b878a93c3e7224866d04481d15b35feb14cfa8083f6a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e0f56fad8c61f0b0bdaaf3e8a22ec0ddd6edec96bc0b8dcf6be9443a5e84c0c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6CE0173A256248BFC7029B66EC41CA73F7DEF4AA6430540C6F5418F672C623A921DBB1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 917f490c5e9abfa6b2bb8d6da18f8d4869be6f08ea0f5b6e2818f0448716fcb6
                                                                                                                                                                                                                                                    • Instruction ID: 2d49b5ec8c4497cc5e14bf4b3d382c45d122db2e16eaebf7e7720a27f6d9e2cb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 917f490c5e9abfa6b2bb8d6da18f8d4869be6f08ea0f5b6e2818f0448716fcb6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 99E02B3A3457256FC706166EB8301F77FABDA8752836680A3F140CB61ADE234C0E83E1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 22cafb4594167b2fe5e64e6654ecc499595e488ee49fc4ed4a72aee5105a9b64
                                                                                                                                                                                                                                                    • Instruction ID: cb1455d980c36dad9502c8bf503dedb25c758df1a3a9c0424ab7886929928f76
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 22cafb4594167b2fe5e64e6654ecc499595e488ee49fc4ed4a72aee5105a9b64
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95E026740067809FCB02FBA4FC81AE63BA6E74AB00B010245E8005B2EAC7740E4BD7E9
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 31c0dded046fd3b2a158a8944c36b14e1304b314f9d8dff68a2030c411daba9d
                                                                                                                                                                                                                                                    • Instruction ID: edc0215f576d2cb7b1bc9b054bb77ab6ef7a83105fe39e961c8fa4b5ccc9df6f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31c0dded046fd3b2a158a8944c36b14e1304b314f9d8dff68a2030c411daba9d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9FE0DF71A45244EFCB11EFA8E8019AE7BB1DB82200F2041DBE909D7292D6300F1587A1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 658a55b3517e214d62f9b33a97e4a31eca57c238943643e0053e1dfac4583263
                                                                                                                                                                                                                                                    • Instruction ID: bcffd223272c01dcbc3c3e67497424adc0287a347537da565e08b214558fa1c9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 658a55b3517e214d62f9b33a97e4a31eca57c238943643e0053e1dfac4583263
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1D05E353401295B8A45776DF41D4BF7BABEAC566A30000AEE60BC3344CF655D0A97E9
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 96438905734e879da622ad71187258c6a7b35dc33757f60169e68891f1075c1f
                                                                                                                                                                                                                                                    • Instruction ID: d2387e948010ff4a4310e4a13472a9c4fcfe923518faee2923b5f931d6db1760
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 96438905734e879da622ad71187258c6a7b35dc33757f60169e68891f1075c1f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61E09275D0020CEFCB50DFE5E9448DDBBB9EB48200F1082AAE909E3204EB316B59DF80
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: b7f3dbe7d87186d791e2e5c98d9f03f4730cbbe33425b1289e258499449bd501
                                                                                                                                                                                                                                                    • Instruction ID: 9062166c7efc12ffd053f99c9b01e426d0035dde4c93363eaad38871168a5413
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b7f3dbe7d87186d791e2e5c98d9f03f4730cbbe33425b1289e258499449bd501
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3E0C2F4B09345AFDBD1B230C6D108627E1AF86200B1104D2C001C76A6E525D906D6A2
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: e875fc0dd3cba503c147c97fbf1f13ad4837015ae00fba3d63de736ed129a2a6
                                                                                                                                                                                                                                                    • Instruction ID: 8630e68f1f8245e49c824ba932a3a84a73e208df71706a44d70b6a8df4ff1684
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e875fc0dd3cba503c147c97fbf1f13ad4837015ae00fba3d63de736ed129a2a6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3D05EB1A0020CFFCB40FFA8E90196DB7F9EF44204B1041A9D609E7304EA316F049BE0
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 87117894bc624c96ed9beaba5470b4bd018210c5b68648b41726af56c1232fb1
                                                                                                                                                                                                                                                    • Instruction ID: 183ee63e45333798ffaaa676cdbe3ac5be0f6a1ebdf19c975a912f21b99ff3b5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87117894bc624c96ed9beaba5470b4bd018210c5b68648b41726af56c1232fb1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61C012327401200B4284BB6DB01807D7AD7D2E82E7396006BF60EC3388EDB28C4A43A4
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 9258cf72f002a5b38205bde98de07a1003e41b31a86f872b2891ca382355ba25
                                                                                                                                                                                                                                                    • Instruction ID: 369bd04003c4fb83cdf78cbec245f19e13f8215de38e8c941ab907f37f9c9b1a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9258cf72f002a5b38205bde98de07a1003e41b31a86f872b2891ca382355ba25
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1AC04C6154A6D45AEB1607649C0D9453F559F9372171640D6A241CE0A7D5110045CA91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: fdfbfaba15c1299b2731196e7c0aab453001cf192e90c2add932b9f84c361944
                                                                                                                                                                                                                                                    • Instruction ID: e37d287eb56910e37b8d6d09724da74f14caacbbe4316d915bf23d8bb0eb86f7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fdfbfaba15c1299b2731196e7c0aab453001cf192e90c2add932b9f84c361944
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E4C09B75610201DFF700DF74B94DF713E70FF54711F014115A75586085D7654411CB79
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: .$1
                                                                                                                                                                                                                                                    • API String ID: 0-1839485796
                                                                                                                                                                                                                                                    • Opcode ID: f6e19ea46b7ef4fefd42f64c2933db6681d31545b41f3e11228a2561396d21e0
                                                                                                                                                                                                                                                    • Instruction ID: bfe52f6120d2218e5dd4ffa0aee6dee2fc1d30fcc477d7ac8a1010fd57125a2b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6e19ea46b7ef4fefd42f64c2933db6681d31545b41f3e11228a2561396d21e0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59F1D0B4E01229CFDB68DF65C884B9DBBB2FF89301F5085A9D50AAB254DB315E81CF50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: a1c6700c83ba323d49a5f605f2f5feb2d49994f91fa52aafa08ec5e10f8c4d59
                                                                                                                                                                                                                                                    • Instruction ID: 0fc81ce0663c647ccbdcb505ef4c56e2e7f1ddab44a30e89ab99a9e36eda9d17
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1c6700c83ba323d49a5f605f2f5feb2d49994f91fa52aafa08ec5e10f8c4d59
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5228F70D01229CFDBA5EF68C990BD9B7B2BF49300F1095E9D549A7250EB316E85CF90
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 95ecade588cc996c8e0eeab127501da3c63288b495038a466fa95d5bebca5502
                                                                                                                                                                                                                                                    • Instruction ID: dde86fd0b950c78a005e670710312c01db8ce08f80849bb3b7439619bb1889b6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 95ecade588cc996c8e0eeab127501da3c63288b495038a466fa95d5bebca5502
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB912574D00229DFDB64EFA9C984B9DBBB2FF49300F1091A9D409A7351EB306A89CF41
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj
                                                                                                                                                                                                                                                    • API String ID: 0-3760891704
                                                                                                                                                                                                                                                    • Opcode ID: b6971550df7f36a1af3e14189e89cb8cc5835d63c48ec6a1424f1a77e84f5b71
                                                                                                                                                                                                                                                    • Instruction ID: bd92dee52cc4ef009a1fbe08dffc45f4c02d726f4c0922ee514da3f10b42aeca
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6971550df7f36a1af3e14189e89cb8cc5835d63c48ec6a1424f1a77e84f5b71
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3D192343006416FC605BAA99D93EBDA753FB86304B40453CD12A4FB9AEFB1AD1943E7
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj
                                                                                                                                                                                                                                                    • API String ID: 0-3760891704
                                                                                                                                                                                                                                                    • Opcode ID: a49fb2023bdd797dbe6ede823d5060808bbc7456da82ec7179677ee65232314d
                                                                                                                                                                                                                                                    • Instruction ID: 2ad492795134769f621e4f560b0f8fa70f57996f8b24b5212490775a9bed86dc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a49fb2023bdd797dbe6ede823d5060808bbc7456da82ec7179677ee65232314d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DDD192343006416BC605BAA99D93EBDA753FB87304B40453CD12A4FB9AEFB1AD1943E7
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj
                                                                                                                                                                                                                                                    • API String ID: 0-2950335420
                                                                                                                                                                                                                                                    • Opcode ID: b97704f0ca3c0d240c417dac1fbf7bc12f419c0a23b26117de414d431faad09d
                                                                                                                                                                                                                                                    • Instruction ID: b7cd9b01b1adb98e725b69cc42a841ad151473781fe7eab8011e45a2b3663be2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b97704f0ca3c0d240c417dac1fbf7bc12f419c0a23b26117de414d431faad09d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C41B8343006402FD6057AA99D87EBDA753FB87304B404538E22A4FB9ADFB5AD4943E7
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj
                                                                                                                                                                                                                                                    • API String ID: 0-2950335420
                                                                                                                                                                                                                                                    • Opcode ID: 2582319b2909a4c6d177b7e722401c5b5633e1aba83155aea2f2307558d2aa6d
                                                                                                                                                                                                                                                    • Instruction ID: 94a12afb232f78ab8e6a80ef5b9368ef171e47b04336c8369ead5f295beed944
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2582319b2909a4c6d177b7e722401c5b5633e1aba83155aea2f2307558d2aa6d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F4198343006412FD6057AA99D87E7DA753FB87304B404538D22A4FB9ADFB5AD0943E7
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: `Q^q$`Q^q$`Q^q$`Q^q$`Q^q$`Q^q$`Q^q$`Q^q$`Q^q$`Q^q$`Q^q$`Q^q
                                                                                                                                                                                                                                                    • API String ID: 0-2561617282
                                                                                                                                                                                                                                                    • Opcode ID: a7e00047f4a5f0a97881e21be49639586675dd8c524f7dc442d00d18d5bc3fde
                                                                                                                                                                                                                                                    • Instruction ID: 858e245b62d3fe13de273ab453e30a449d73d2dee67a5a81785cd45d2876f2f1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7e00047f4a5f0a97881e21be49639586675dd8c524f7dc442d00d18d5bc3fde
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8516C74E0020E9FDB05EFA5E945BBEB7B2FB84708F104428D5042F398DB71AD098BA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: `Q^q$`Q^q$`Q^q$`Q^q$`Q^q$`Q^q$`Q^q$`Q^q$`Q^q$`Q^q$`Q^q$`Q^q
                                                                                                                                                                                                                                                    • API String ID: 0-2561617282
                                                                                                                                                                                                                                                    • Opcode ID: cc7bb66e232b6c10090eb4e1c3c4f9ebfc88792cd9efd0e4ca1d7c22566535fa
                                                                                                                                                                                                                                                    • Instruction ID: c571c19a24e2e0aebfb87d5fc898511230f20d9bcd230cc079f6b3eb97bac6c5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc7bb66e232b6c10090eb4e1c3c4f9ebfc88792cd9efd0e4ca1d7c22566535fa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74514C74E0010E9FDB05EFA5E945BBEB7B2FB84708F104528E5046F398DB71AD098BA5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj
                                                                                                                                                                                                                                                    • API String ID: 0-4266538241
                                                                                                                                                                                                                                                    • Opcode ID: 312c9d42cd81bf259ea6ab6a93f470edf5af6c4a3975207c83b0d33846e6ba2e
                                                                                                                                                                                                                                                    • Instruction ID: c2b1b5fc07cb7f91360077c3a1de0a39c3acd433a396dcbbf69a62b2fdb1d1e7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 312c9d42cd81bf259ea6ab6a93f470edf5af6c4a3975207c83b0d33846e6ba2e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9431C4343402413FC6056AAA9C83EBDA756EB87304B404538E1294FB9ADFB5AD4943E7
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: DGj$DGj$DGj$DGj$DGj$DGj$DGj$DGj
                                                                                                                                                                                                                                                    • API String ID: 0-4266538241
                                                                                                                                                                                                                                                    • Opcode ID: 375160fbced03c27cddfbc7eea0414459cc23a3ae481f04ab44f37ec3e079f91
                                                                                                                                                                                                                                                    • Instruction ID: cbe50cf5bdf0cdfd9ab48e100daa800453ae3dbb2cff6640a3c9692567549a09
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 375160fbced03c27cddfbc7eea0414459cc23a3ae481f04ab44f37ec3e079f91
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E21A9343002512BC605BAA99D83EBDA753FB87304B40453CE12A5FB9ADFB5AD4943E7
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: (_^q$(_^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                                    • API String ID: 0-2667574237
                                                                                                                                                                                                                                                    • Opcode ID: 566818de1ddf814edaa363a75f362dc08aa5c43b5c7bbe8ec820cca17ac6783d
                                                                                                                                                                                                                                                    • Instruction ID: ce3dbbd0179cc12c686ce0c1fba798f183028e9915dc246011cf70d260fd8269
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 566818de1ddf814edaa363a75f362dc08aa5c43b5c7bbe8ec820cca17ac6783d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2223C74A00208DFDB15EFB8DA45AAEBBB2FF85308F104569D005AB369DB319E45CF51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: (_^q$(_^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                                    • API String ID: 0-2667574237
                                                                                                                                                                                                                                                    • Opcode ID: 5499b093ae20f66bc1d66d9ae744a00f90210dc727ee9d3df64d158f420904de
                                                                                                                                                                                                                                                    • Instruction ID: d9efb11fb84d33e9a864a3c31e4c89963ac0ba006131f66bf360dd4f99a337f0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5499b093ae20f66bc1d66d9ae744a00f90210dc727ee9d3df64d158f420904de
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66223C74A002089FDB15EFB8DA45AAEBBB2FF85308F104569D009AB369DB319E45CF51
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: DGj$DGj$DGj$DGj$DGj$DGj$DGj
                                                                                                                                                                                                                                                    • API String ID: 0-3215742008
                                                                                                                                                                                                                                                    • Opcode ID: dbf43cfb5e33cb0c952f128cd7cee1bbf63af6c2e3cf8772b2ec5c33ab1756f3
                                                                                                                                                                                                                                                    • Instruction ID: a03eb4aa9b424e89c328bfcf0f977ca921fadb17f3b1a462a33d661884cb5e13
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dbf43cfb5e33cb0c952f128cd7cee1bbf63af6c2e3cf8772b2ec5c33ab1756f3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9831D6303002C26FCB057BA99C45DBD7B53FB977047004538E1169FAE5CEB19E8A8B91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: DGj$DGj$DGj$DGj$DGj$DGj$DGj
                                                                                                                                                                                                                                                    • API String ID: 0-3215742008
                                                                                                                                                                                                                                                    • Opcode ID: 6cac54df27dd95ed795249b0ecbfcea3b82820980b739b19c048959a623d1d49
                                                                                                                                                                                                                                                    • Instruction ID: c670bb57bb0450d818fef8d209c2b64d3aa0e0f20fbdb35576eb2a3199d40d34
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cac54df27dd95ed795249b0ecbfcea3b82820980b739b19c048959a623d1d49
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E52199303001926FCB057FA9DD46DBD7753F7967047004538E1169FB99CEB19D8A8B91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: (_^q$(_^q$(_^q$(_^q$(_^q$(_^q
                                                                                                                                                                                                                                                    • API String ID: 0-2896069617
                                                                                                                                                                                                                                                    • Opcode ID: 207fc96c4d1b813b30ae78adac30bb9987296ca45d7e0c5f587cdad0f397e42d
                                                                                                                                                                                                                                                    • Instruction ID: 325e885167f3963b17c5a8e7e09e2eff01a2fd79d33f8e4d8c2d37a71aba9e18
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 207fc96c4d1b813b30ae78adac30bb9987296ca45d7e0c5f587cdad0f397e42d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39D1B039B042449FCB05AF79D42456E7FF2EF86300F24856AE846DB381DA359E06CBD2
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: DGj$DGj$DGj$DGj$DGj$DGj
                                                                                                                                                                                                                                                    • API String ID: 0-1101258311
                                                                                                                                                                                                                                                    • Opcode ID: bb614c878e8a86b89d376697d9ada1c067f4d351cb64c8908f3e14dfa4214e62
                                                                                                                                                                                                                                                    • Instruction ID: 9f538b6d2ca03259334ba9ac0b214e909ab38ea9a87e404c3d2f530de23904c8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb614c878e8a86b89d376697d9ada1c067f4d351cb64c8908f3e14dfa4214e62
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E21C7313002403FC6056AAA9D83EBDA757EB87708B414538E12A4FB96DFB65D5943F3
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1836879510.0000000006460000.00000040.00000800.00020000.00000000.sdmp, Offset: 06460000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6460000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: DGj$DGj$DGj$DGj$DGj$DGj
                                                                                                                                                                                                                                                    • API String ID: 0-1101258311
                                                                                                                                                                                                                                                    • Opcode ID: 24b02248ff0977e09c7b888c1741f2a4eda213bfc09452d4eacb822f8bfeb919
                                                                                                                                                                                                                                                    • Instruction ID: b99b4e80f61c986ccba6babca3f565497af6650cbb3eae08ea8f90955e23f648
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24b02248ff0977e09c7b888c1741f2a4eda213bfc09452d4eacb822f8bfeb919
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A21195303002502BC6057AAA9D83EBDA757EB86704B404538D12A4FB9ADFB2AD5943E3
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: (_^q$(_^q$$^q$$^q$$^q
                                                                                                                                                                                                                                                    • API String ID: 0-142850551
                                                                                                                                                                                                                                                    • Opcode ID: bcef616d5a39e5ceaa1fb778f3d68b0b6dee9a9330813e70ffd767ee5431d248
                                                                                                                                                                                                                                                    • Instruction ID: 57c1f702da28ddfd419569cb86a814532b1a3a7e630ce9acc95b17e39987de75
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bcef616d5a39e5ceaa1fb778f3d68b0b6dee9a9330813e70ffd767ee5431d248
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 06C12174A402089FDB05EFB8D955AAEBBF2FF88308F108529D0156B368DB31AD45CF50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000003.00000002.1838348662.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_6b80000_RegAsm.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: (_^q$(_^q$$^q$$^q$$^q
                                                                                                                                                                                                                                                    • API String ID: 0-142850551
                                                                                                                                                                                                                                                    • Opcode ID: da3bf51b63eb8e74a3061782c814da9585aa7acf248a82dcfa16bf6baa8e94fa
                                                                                                                                                                                                                                                    • Instruction ID: 9b7b5173e15e974b698af241f8233a7cd8dc77ef0ac70cec9c66062742510126
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da3bf51b63eb8e74a3061782c814da9585aa7acf248a82dcfa16bf6baa8e94fa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8DC11174A402089FDB05EFB9D955AAEBBF6FF88308F108529D0156B368DB31AD45CF50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%