Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
3q1lESMAMh.exe

Overview

General Information

Sample name:3q1lESMAMh.exe
renamed because original name is a hash value
Original sample name:683f7f10d3bed4b98eb7c49d08e1529a.exe
Analysis ID:1430963
MD5:683f7f10d3bed4b98eb7c49d08e1529a
SHA1:b0f755e1e567260255f1a2bb62989081357a19e3
SHA256:91d1e460f32ef1914084e1cae335c4de321d1b69af18632eb80a55b924fca91d
Tags:exeRedLineStealer
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected RedLine Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Installs new ROOT certificates
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops certificate files (DER)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 3q1lESMAMh.exe (PID: 4024 cmdline: "C:\Users\user\Desktop\3q1lESMAMh.exe" MD5: 683F7F10D3BED4B98EB7C49D08E1529A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["103.113.70.99:2630"], "Bot Id": "spoo", "Authorization Header": "a442868c38da8722ebccd4819def00b2"}
SourceRuleDescriptionAuthorStrings
3q1lESMAMh.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
      dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        00000000.00000000.1186308201.0000000000762000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              00000000.00000002.1391081505.0000000002ECF000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Process Memory Space: 3q1lESMAMh.exe PID: 4024JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  Click to see the 1 entries
                  SourceRuleDescriptionAuthorStrings
                  0.0.3q1lESMAMh.exe.760000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    No Sigma rule has matched
                    Timestamp:04/24/24-12:33:02.835353
                    SID:2043234
                    Source Port:2630
                    Destination Port:49699
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:04/24/24-12:33:02.614303
                    SID:2046045
                    Source Port:49699
                    Destination Port:2630
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:04/24/24-12:33:08.108514
                    SID:2046056
                    Source Port:2630
                    Destination Port:49699
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:04/24/24-12:33:20.351090
                    SID:2043231
                    Source Port:49699
                    Destination Port:2630
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 3q1lESMAMh.exeMalware Configuration Extractor: RedLine {"C2 url": ["103.113.70.99:2630"], "Bot Id": "spoo", "Authorization Header": "a442868c38da8722ebccd4819def00b2"}
                    Source: 3q1lESMAMh.exeReversingLabs: Detection: 63%
                    Source: 3q1lESMAMh.exeVirustotal: Detection: 60%Perma Link
                    Source: 3q1lESMAMh.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 3q1lESMAMh.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 4x nop then jmp 08720D0Dh0_2_08720CEC

                    Networking

                    barindex
                    Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) 192.168.2.7:49699 -> 103.113.70.99:2630
                    Source: TrafficSnort IDS: 2043231 ET TROJAN Redline Stealer TCP CnC Activity 192.168.2.7:49699 -> 103.113.70.99:2630
                    Source: TrafficSnort IDS: 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response 103.113.70.99:2630 -> 192.168.2.7:49699
                    Source: TrafficSnort IDS: 2046056 ET TROJAN Redline Stealer/MetaStealer Family Activity (Response) 103.113.70.99:2630 -> 192.168.2.7:49699
                    Source: Malware configuration extractorURLs: 103.113.70.99:2630
                    Source: global trafficTCP traffic: 192.168.2.7:49699 -> 103.113.70.99:2630
                    Source: Joe Sandbox ViewASN Name: NETCONNECTWIFI-ASNetConnectWifiPvtLtdIN NETCONNECTWIFI-ASNetConnectWifiPvtLtdIN
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: unknownTCP traffic detected without corresponding DNS query: 103.113.70.99
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002C47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002E78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmp, 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002ECF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15V
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002C47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmp, 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002C47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002C47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmp, 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002C47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmp, 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002C47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002C47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002C47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                    Source: 3q1lESMAMh.exeString found in binary or memory: https://api.ip.sb/ip
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp6AE4.tmpJump to dropped file
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp6AD4.tmpJump to dropped file
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_011925D80_2_011925D8
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_0119DC740_2_0119DC74
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_050569480_2_05056948
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_05057C200_2_05057C20
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_050500060_2_05050006
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_050500400_2_05050040
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_05057C100_2_05057C10
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_063A67D80_2_063A67D8
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_063AA3E80_2_063AA3E8
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_063A3F500_2_063A3F50
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_063AA3D80_2_063AA3D8
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_063A6FF80_2_063A6FF8
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_063A6FE80_2_063A6FE8
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_08720DA00_2_08720DA0
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_087200400_2_08720040
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_0872B7200_2_0872B720
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_08720D900_2_08720D90
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_087200110_2_08720011
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_087283A80_2_087283A8
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_087283990_2_08728399
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_087216680_2_08721668
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_087216590_2_08721659
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1389701886.0000000000BEE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 3q1lESMAMh.exe
                    Source: 3q1lESMAMh.exe, 00000000.00000000.1186334386.00000000007A6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameUpspearing.exe8 vs 3q1lESMAMh.exe
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamefirefox.exe0 vs 3q1lESMAMh.exe
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q,\\StringFileInfo\\000004B0\\OriginalFilename vs 3q1lESMAMh.exe
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs 3q1lESMAMh.exe
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q,\\StringFileInfo\\040904B0\\OriginalFilename vs 3q1lESMAMh.exe
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs 3q1lESMAMh.exe
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs 3q1lESMAMh.exe
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q,\\StringFileInfo\\080904B0\\OriginalFilename vs 3q1lESMAMh.exe
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs 3q1lESMAMh.exe
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002C47000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs 3q1lESMAMh.exe
                    Source: 3q1lESMAMh.exeBinary or memory string: OriginalFilenameUpspearing.exe8 vs 3q1lESMAMh.exe
                    Source: 3q1lESMAMh.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/5@0/1
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1003\76b53b3ec448f7ccdda2063b15d2bfc3_9e146be9-c76a-4720-bcdb-53011b87bd06Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeMutant created: NULL
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile created: C:\Users\user~1\AppData\Local\Temp\Tmp6AD4.tmpJump to behavior
                    Source: 3q1lESMAMh.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 3q1lESMAMh.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003181000.00000004.00000800.00020000.00000000.sdmp, 3q1lESMAMh.exe, 00000000.00000002.1391081505.000000000316B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: 3q1lESMAMh.exeReversingLabs: Detection: 63%
                    Source: 3q1lESMAMh.exeVirustotal: Detection: 60%
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: esdsip.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: linkinfo.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: rstrtmgr.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32Jump to behavior
                    Source: Google Chrome.lnk.0.drLNK file: ..\..\..\Program Files\Google\Chrome\Application\chrome.exe
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: 3q1lESMAMh.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: 3q1lESMAMh.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: 3q1lESMAMh.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: 3q1lESMAMh.exeStatic PE information: 0xF0DBE6BE [Sun Jan 19 04:14:54 2098 UTC]
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeCode function: 0_2_063AECF2 push eax; ret 0_2_063AED01

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 BlobJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeMemory allocated: 1150000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeMemory allocated: 2B40000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeMemory allocated: 2A80000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWindow / User API: threadDelayed 2729Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWindow / User API: threadDelayed 7049Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exe TID: 7384Thread sleep time: -31359464925306218s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1398582836.000000000643C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1393860893.0000000003F92000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeMemory allocated: page read and write | page guardJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeQueries volume information: C:\Users\user\Desktop\3q1lESMAMh.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 3q1lESMAMh.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.3q1lESMAMh.exe.760000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000000.1186308201.0000000000762000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 3q1lESMAMh.exe PID: 4024, type: MEMORYSTR
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectrumE#
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002ECF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q5C:\Users\user\AppData\Roaming\Electrum\wallets\*
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: JaxxE#
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002ECF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.walletLR
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002ECF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\walletsLR
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusE#
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002ECF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: qdC:\Users\user\AppData\Roaming\Binance
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumE#
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002ECF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q&%localappdata%\Coinomi\Coinomi\walletsLR
                    Source: 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002ECF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q9C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqliteJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                    Source: C:\Users\user\Desktop\3q1lESMAMh.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                    Source: Yara matchFile source: 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1391081505.0000000002ECF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 3q1lESMAMh.exe PID: 4024, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 3q1lESMAMh.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.3q1lESMAMh.exe.760000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000000.1186308201.0000000000762000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 3q1lESMAMh.exe PID: 4024, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    1
                    Masquerading
                    1
                    OS Credential Dumping
                    221
                    Security Software Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    Disable or Modify Tools
                    LSASS Memory1
                    Process Discovery
                    Remote Desktop Protocol3
                    Data from Local System
                    1
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                    Virtualization/Sandbox Evasion
                    Security Account Manager241
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin SharesData from Network Shared Drive1
                    Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                    Obfuscated Files or Information
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Install Root Certificate
                    LSA Secrets1
                    File and Directory Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Timestomp
                    Cached Domain Credentials113
                    System Information Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    DLL Side-Loading
                    DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    3q1lESMAMh.exe63%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                    3q1lESMAMh.exe61%VirustotalBrowse
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    https://api.ip.sb/ip0%URL Reputationsafe
                    http://tempuri.org/0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id14ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id12Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id2Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id23ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id15V0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id21Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id14ResponseD2%VirustotalBrowse
                    http://tempuri.org/Entity/Id90%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id12Response2%VirustotalBrowse
                    http://tempuri.org/Entity/Id23ResponseD1%VirustotalBrowse
                    http://tempuri.org/Entity/Id80%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id2Response2%VirustotalBrowse
                    http://tempuri.org/Entity/Id21Response4%VirustotalBrowse
                    http://tempuri.org/Entity/Id6ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/2%VirustotalBrowse
                    http://tempuri.org/Entity/Id50%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id40%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id81%VirustotalBrowse
                    http://tempuri.org/Entity/Id70%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id60%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id19Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id51%VirustotalBrowse
                    http://tempuri.org/Entity/Id13ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id91%VirustotalBrowse
                    http://tempuri.org/Entity/Id71%VirustotalBrowse
                    http://tempuri.org/Entity/Id15V1%VirustotalBrowse
                    http://tempuri.org/Entity/Id15Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id6ResponseD1%VirustotalBrowse
                    http://tempuri.org/Entity/Id5ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id41%VirustotalBrowse
                    http://tempuri.org/Entity/Id6Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id13ResponseD1%VirustotalBrowse
                    http://tempuri.org/Entity/Id61%VirustotalBrowse
                    http://tempuri.org/Entity/Id9Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id1ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id200%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id1ResponseD1%VirustotalBrowse
                    http://tempuri.org/Entity/Id210%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id220%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id15Response2%VirustotalBrowse
                    http://tempuri.org/Entity/Id230%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id9Response2%VirustotalBrowse
                    http://tempuri.org/Entity/Id240%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id19Response2%VirustotalBrowse
                    http://tempuri.org/Entity/Id201%VirustotalBrowse
                    http://tempuri.org/Entity/Id24Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id231%VirustotalBrowse
                    http://tempuri.org/Entity/Id5ResponseD2%VirustotalBrowse
                    http://tempuri.org/Entity/Id6Response2%VirustotalBrowse
                    http://tempuri.org/Entity/Id1Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id221%VirustotalBrowse
                    http://tempuri.org/Entity/Id21ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id100%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id110%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id10ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id120%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id16Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id130%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id140%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id160%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id150%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id211%VirustotalBrowse
                    http://tempuri.org/Entity/Id170%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id180%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id5Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id190%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id15ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id10Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id11ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id8Response0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id17ResponseD0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id8ResponseD0%Avira URL Cloudsafe
                    No contacted domains info
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://schemas.xmlsoap.org/ws/2005/02/sc/sct3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://tempuri.org/Entity/Id14ResponseD3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 2%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id23ResponseD3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002C47000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://tempuri.org/Entity/Id12Response3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                            • 2%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            http://tempuri.org/3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                            • 2%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            http://tempuri.org/Entity/Id2Response3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                            • 2%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            http://tempuri.org/Entity/Id15V3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                            • 1%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha13q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://tempuri.org/Entity/Id21Response3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                              • 4%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://tempuri.org/Entity/Id93q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                • 1%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://tempuri.org/Entity/Id83q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Entity/Id6ResponseD3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Entity/Id53q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://tempuri.org/Entity/Id43q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • 1%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://tempuri.org/Entity/Id73q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • 1%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://tempuri.org/Entity/Id63q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • 1%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://tempuri.org/Entity/Id19Response3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • 2%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://tempuri.org/Entity/Id13ResponseD3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • 1%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/fault3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2004/10/wsat3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://tempuri.org/Entity/Id15Response3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • 2%, Virustotal, Browse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://tempuri.org/Entity/Id5ResponseD3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002C47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • 2%, Virustotal, Browse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002C47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp93q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://tempuri.org/Entity/Id6Response3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • 2%, Virustotal, Browse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://api.ip.sb/ip3q1lESMAMh.exefalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2004/04/sc3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://tempuri.org/Entity/Id1ResponseD3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • 1%, Virustotal, Browse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://tempuri.org/Entity/Id9Response3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • 2%, Virustotal, Browse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://tempuri.org/Entity/Id203q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • 1%, Virustotal, Browse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://tempuri.org/Entity/Id213q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • 1%, Virustotal, Browse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://tempuri.org/Entity/Id223q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • 1%, Virustotal, Browse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA13q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://tempuri.org/Entity/Id233q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • 1%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA13q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://tempuri.org/Entity/Id243q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/Entity/Id24Response3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://tempuri.org/Entity/Id1Response3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://tempuri.org/Entity/Id21ResponseD3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/04/trust3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://tempuri.org/Entity/Id103q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://tempuri.org/Entity/Id113q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://tempuri.org/Entity/Id10ResponseD3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000003058000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://tempuri.org/Entity/Id123q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://tempuri.org/Entity/Id16Response3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://tempuri.org/Entity/Id133q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://tempuri.org/Entity/Id143q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://tempuri.org/Entity/Id153q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://tempuri.org/Entity/Id163q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://tempuri.org/Entity/Id173q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://tempuri.org/Entity/Id183q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://tempuri.org/Entity/Id5Response3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmp, 3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://tempuri.org/Entity/Id193q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Entity/Id15ResponseD3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002ECF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://tempuri.org/Entity/Id10Response3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/Renew3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Entity/Id11ResponseD3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002E78000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://tempuri.org/Entity/Id8Response3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.03q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2006/02/addressingidentity3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://tempuri.org/Entity/Id17ResponseD3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://schemas.xmlsoap.org/soap/envelope/3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://tempuri.org/Entity/Id8ResponseD3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey3q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA13q1lESMAMh.exe, 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          103.113.70.99
                                                                                                                          unknownIndia
                                                                                                                          133973NETCONNECTWIFI-ASNetConnectWifiPvtLtdINtrue
                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                          Analysis ID:1430963
                                                                                                                          Start date and time:2024-04-24 12:32:12 +02:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 5m 14s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:default.jbs
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:15
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Sample name:3q1lESMAMh.exe
                                                                                                                          renamed because original name is a hash value
                                                                                                                          Original Sample Name:683f7f10d3bed4b98eb7c49d08e1529a.exe
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@1/5@0/1
                                                                                                                          EGA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          • Number of executed functions: 96
                                                                                                                          • Number of non-executed functions: 14
                                                                                                                          Cookbook Comments:
                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                          TimeTypeDescription
                                                                                                                          12:33:12API Interceptor50x Sleep call for process: 3q1lESMAMh.exe modified
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          103.113.70.99fkmfYBX2c6.exeGet hashmaliciousRedLineBrowse
                                                                                                                            IcDaW5Yzvb.exeGet hashmaliciousRedLineBrowse
                                                                                                                              W8Q1QyZc1j.exeGet hashmaliciousRedLineBrowse
                                                                                                                                W8Q1QyZc1j.exeGet hashmaliciousRedLineBrowse
                                                                                                                                  No context
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  NETCONNECTWIFI-ASNetConnectWifiPvtLtdINfkmfYBX2c6.exeGet hashmaliciousRedLineBrowse
                                                                                                                                  • 103.113.70.99
                                                                                                                                  IcDaW5Yzvb.exeGet hashmaliciousRedLineBrowse
                                                                                                                                  • 103.113.70.99
                                                                                                                                  W8Q1QyZc1j.exeGet hashmaliciousRedLineBrowse
                                                                                                                                  • 103.113.70.99
                                                                                                                                  W8Q1QyZc1j.exeGet hashmaliciousRedLineBrowse
                                                                                                                                  • 103.113.70.99
                                                                                                                                  https://www.wsj.pm/download.phpGet hashmaliciousNetSupport RATBrowse
                                                                                                                                  • 103.113.70.37
                                                                                                                                  3A8YbQ0RZ7.dllGet hashmaliciousQbotBrowse
                                                                                                                                  • 103.113.68.33
                                                                                                                                  onuxDag8Co.exeGet hashmaliciousLummaC Stealer, RedLine, SectopRATBrowse
                                                                                                                                  • 103.113.68.183
                                                                                                                                  wssays.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 103.113.70.18
                                                                                                                                  sgiydd.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 103.113.70.18
                                                                                                                                  wssays.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 103.113.70.18
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  Process:C:\Users\user\Desktop\3q1lESMAMh.exe
                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Thu Oct 5 06:54:36 2023, atime=Wed Sep 27 08:36:54 2023, length=3242272, window=hide
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2104
                                                                                                                                  Entropy (8bit):3.482059516919292
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:8SR7dvTgtX0lRYrnvPdAKRkdAGdAKRFdAKRr:8SLcR7
                                                                                                                                  MD5:764E212EF96C53E8E5AD6788332B8D3F
                                                                                                                                  SHA1:6C4A2D13B036E51B3E3FC6E46AB718125D336263
                                                                                                                                  SHA-256:5CCBCF45A022CAB682A835AD7D1B5B321059E7080DFA082678757923927E3E5D
                                                                                                                                  SHA-512:8F126EABCE4F4247CF42AEC5E74FDB91FEAE29EF6ED492767C251F8E1ADC1D59C574AA5018FAFBBB7E6D88C07690F80FA615481B5C1B8B17AA9C1005EC4140D8
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:L..................F.@.. ......,....(../a....X.&&... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....EW.=..PROGRA~1..t......O.IEW.>....B...............J.......z.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEW.8....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.8..Chrome..>......CW.VEW.8....M.....................>.i.C.h.r.o.m.e.....`.1.....EW.8..APPLIC~1..H......CW.VEW.8..........................>.i.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.L .chrome.exe..F......CW.VEW.>..........................l...c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.!.-.-.p.r.o.x.y.-.s.e.r.v.e.r
                                                                                                                                  Process:C:\Users\user\Desktop\3q1lESMAMh.exe
                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3274
                                                                                                                                  Entropy (8bit):5.3318368586986695
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlqY
                                                                                                                                  MD5:0B2E58EF6402AD69025B36C36D16B67F
                                                                                                                                  SHA1:5ECC642327EF5E6A54B7918A4BD7B46A512BF926
                                                                                                                                  SHA-256:4B0FB8EECEAD6C835CED9E06F47D9021C2BCDB196F2D60A96FEE09391752C2D7
                                                                                                                                  SHA-512:1464106CEC5E264F8CEA7B7FF03C887DA5192A976FBC9369FC60A480A7B9DB0ED1956EFCE6FFAD2E40A790BD51FD27BB037256964BC7B4B2DA6D4D5C6B267FA1
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                  Process:C:\Users\user\Desktop\3q1lESMAMh.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2662
                                                                                                                                  Entropy (8bit):7.8230547059446645
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                  MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                  SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                  SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                  SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                  Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                  Process:C:\Users\user\Desktop\3q1lESMAMh.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2662
                                                                                                                                  Entropy (8bit):7.8230547059446645
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                  MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                  SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                  SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                  SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                  Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                  Process:C:\Users\user\Desktop\3q1lESMAMh.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2251
                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3::
                                                                                                                                  MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                  SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                  SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                  SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Entropy (8bit):5.072306000159812
                                                                                                                                  TrID:
                                                                                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                  • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                  File name:3q1lESMAMh.exe
                                                                                                                                  File size:312'107 bytes
                                                                                                                                  MD5:683f7f10d3bed4b98eb7c49d08e1529a
                                                                                                                                  SHA1:b0f755e1e567260255f1a2bb62989081357a19e3
                                                                                                                                  SHA256:91d1e460f32ef1914084e1cae335c4de321d1b69af18632eb80a55b924fca91d
                                                                                                                                  SHA512:60913e7f8fb8dc95a6605ec5dc922dfd868987c392c6cf9d0b6ec0d384ace4b3bc1d7c78c969d1eeecdfb340c88a68e4c17222cb26e9c2dda240f185311dc9f0
                                                                                                                                  SSDEEP:6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/
                                                                                                                                  TLSH:FF645C1823EC8911E27F4B7994A1E274D375ED56A452E30F4ED06CAB3E32741FA11AB2
                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ... ....@.. ....................... ............@................................
                                                                                                                                  Icon Hash:4d8ea38d85a38e6d
                                                                                                                                  Entrypoint:0x42b9ae
                                                                                                                                  Entrypoint Section:.text
                                                                                                                                  Digitally signed:false
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  Subsystem:windows gui
                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                  Time Stamp:0xF0DBE6BE [Sun Jan 19 04:14:54 2098 UTC]
                                                                                                                                  TLS Callbacks:
                                                                                                                                  CLR (.Net) Version:
                                                                                                                                  OS Version Major:4
                                                                                                                                  OS Version Minor:0
                                                                                                                                  File Version Major:4
                                                                                                                                  File Version Minor:0
                                                                                                                                  Subsystem Version Major:4
                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                  Instruction
                                                                                                                                  jmp dword ptr [00402000h]
                                                                                                                                  popad
                                                                                                                                  add byte ptr [ebp+00h], dh
                                                                                                                                  je 00007F7B0D4103C2h
                                                                                                                                  outsd
                                                                                                                                  add byte ptr [esi+00h], ah
                                                                                                                                  imul eax, dword ptr [eax], 006C006Ch
                                                                                                                                  xor eax, 59007400h
                                                                                                                                  add byte ptr [edi+00h], dl
                                                                                                                                  push edx
                                                                                                                                  add byte ptr [ecx+00h], dh
                                                                                                                                  popad
                                                                                                                                  add byte ptr [edi+00h], dl
                                                                                                                                  push esi
                                                                                                                                  add byte ptr [edi+00h], ch
                                                                                                                                  popad
                                                                                                                                  add byte ptr [ebp+00h], ch
                                                                                                                                  push 61006800h
                                                                                                                                  add byte ptr [ebp+00h], ch
                                                                                                                                  dec edx
                                                                                                                                  add byte ptr [eax], bh
                                                                                                                                  add byte ptr [edi+00h], dl
                                                                                                                                  push edi
                                                                                                                                  add byte ptr [ecx], bh
                                                                                                                                  add byte ptr [ecx+00h], bh
                                                                                                                                  bound eax, dword ptr [eax]
                                                                                                                                  xor al, byte ptr [eax]
                                                                                                                                  insb
                                                                                                                                  add byte ptr [eax+00h], bl
                                                                                                                                  pop ecx
                                                                                                                                  add byte ptr [edi+00h], dl
                                                                                                                                  js 00007F7B0D4103C2h
                                                                                                                                  jnc 00007F7B0D4103C2h
                                                                                                                                  pop edx
                                                                                                                                  add byte ptr [eax+00h], bl
                                                                                                                                  push ecx
                                                                                                                                  add byte ptr [ebx+00h], cl
                                                                                                                                  popad
                                                                                                                                  add byte ptr [edi+00h], dl
                                                                                                                                  dec edx
                                                                                                                                  add byte ptr [ebp+00h], dh
                                                                                                                                  pop edx
                                                                                                                                  add byte ptr [edi+00h], dl
                                                                                                                                  jo 00007F7B0D4103C2h
                                                                                                                                  imul eax, dword ptr [eax], 5Ah
                                                                                                                                  add byte ptr [ebp+00h], ch
                                                                                                                                  jo 00007F7B0D4103C2h
                                                                                                                                  je 00007F7B0D4103C2h
                                                                                                                                  bound eax, dword ptr [eax]
                                                                                                                                  push edi
                                                                                                                                  add byte ptr [eax+eax+77h], dh
                                                                                                                                  add byte ptr [ecx+00h], bl
                                                                                                                                  xor al, byte ptr [eax]
                                                                                                                                  xor eax, 63007300h
                                                                                                                                  add byte ptr [edi+00h], al
                                                                                                                                  push esi
                                                                                                                                  add byte ptr [ecx+00h], ch
                                                                                                                                  popad
                                                                                                                                  add byte ptr [edx], dh
                                                                                                                                  add byte ptr [eax+00h], bh
                                                                                                                                  je 00007F7B0D4103C2h
                                                                                                                                  bound eax, dword ptr [eax]
                                                                                                                                  insd
                                                                                                                                  add byte ptr [eax+eax+76h], dh
                                                                                                                                  add byte ptr [edx+00h], bl
                                                                                                                                  push edi
                                                                                                                                  add byte ptr [ecx], bh
                                                                                                                                  add byte ptr [eax+00h], dh
                                                                                                                                  popad
                                                                                                                                  add byte ptr [edi+00h], al
                                                                                                                                  cmp dword ptr [eax], eax
                                                                                                                                  insd
                                                                                                                                  add byte ptr [edx+00h], bl
                                                                                                                                  push edi
                                                                                                                                  add byte ptr [esi+00h], cl
                                                                                                                                  cmp byte ptr [eax], al
                                                                                                                                  push esi
                                                                                                                                  add byte ptr [eax+00h], cl
                                                                                                                                  dec edx
                                                                                                                                  add byte ptr [esi+00h], dh
                                                                                                                                  bound eax, dword ptr [eax]
                                                                                                                                  insd
                                                                                                                                  add byte ptr [eax+00h], bh
                                                                                                                                  jo 00007F7B0D4103C2h
                                                                                                                                  bound eax, dword ptr [eax]
                                                                                                                                  insd
                                                                                                                                  add byte ptr [ebx+00h], dh
                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x2b95c0x4f.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x320000x1c9d4.rsrc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x500000xc.reloc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x2b9400x1c.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                  .text0x20000x2e9940x2ec0064c48738b5efa1379746874c338807d5False0.4696168950534759data6.205450376900145IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                  .rsrc0x320000x1c9d40x1cc005b3e8f48de8a05507379330b3cf331a7False0.23725373641304348data2.6063301335912525IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  .reloc0x500000xc0x400f921873e0b7f3fe3399366376917ef43False0.025390625data0.05390218305374581IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                  RT_ICON0x321a00x3d04PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9934058898847631
                                                                                                                                  RT_ICON0x35eb40x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 2835 x 2835 px/m0.09013072282030049
                                                                                                                                  RT_ICON0x466ec0x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 2835 x 2835 px/m0.13905290505432216
                                                                                                                                  RT_ICON0x4a9240x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/m0.17033195020746889
                                                                                                                                  RT_ICON0x4cedc0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/m0.2045028142589118
                                                                                                                                  RT_ICON0x4df940x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/m0.24645390070921985
                                                                                                                                  RT_GROUP_ICON0x4e40c0x5adata0.7666666666666667
                                                                                                                                  RT_VERSION0x4e4780x35adata0.4417249417249417
                                                                                                                                  RT_MANIFEST0x4e7e40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                  DLLImport
                                                                                                                                  mscoree.dll_CorExeMain
                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                  04/24/24-12:33:02.835353TCP2043234ET MALWARE Redline Stealer TCP CnC - Id1Response263049699103.113.70.99192.168.2.7
                                                                                                                                  04/24/24-12:33:02.614303TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)496992630192.168.2.7103.113.70.99
                                                                                                                                  04/24/24-12:33:08.108514TCP2046056ET TROJAN Redline Stealer/MetaStealer Family Activity (Response)263049699103.113.70.99192.168.2.7
                                                                                                                                  04/24/24-12:33:20.351090TCP2043231ET TROJAN Redline Stealer TCP CnC Activity496992630192.168.2.7103.113.70.99
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Apr 24, 2024 12:33:01.961807966 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:02.198571920 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:02.198749065 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:02.209431887 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:02.500441074 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:02.564820051 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:02.614303112 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:02.835352898 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:02.880181074 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:07.884546041 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:08.108514071 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:08.108544111 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:08.108561993 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:08.108603954 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:08.108645916 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:08.108648062 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:08.108700991 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:08.264081955 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:08.550153971 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:08.609126091 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:08.614217997 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:08.922280073 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:08.989151001 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:09.036468983 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:09.058301926 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:09.278800011 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:09.282073975 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:09.502485991 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:09.510786057 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:09.731307030 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:09.738203049 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:09.969259977 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:09.970676899 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:10.276346922 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:10.620661974 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:10.625324965 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:10.850351095 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:10.895874023 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:10.924946070 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:11.156363010 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:11.156456947 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:11.159445047 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:11.376507998 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:11.377182007 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:11.427253008 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:11.462554932 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:11.718271971 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:11.725893021 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:11.971461058 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:12.020855904 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:13.891928911 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:14.115155935 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:14.161482096 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:15.413499117 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:15.635543108 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:15.677170992 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:17.173392057 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:17.394026995 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:17.401843071 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:17.621831894 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:17.621901035 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:17.621952057 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:17.623095036 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:17.625155926 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:17.846645117 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:17.851078033 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:18.121771097 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.177939892 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.223984957 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:18.290518045 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:18.535959959 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.536051035 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:18.558152914 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.558353901 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:18.579802990 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.579925060 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:18.584115982 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.601288080 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.601414919 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:18.761460066 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.761511087 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.761534929 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:18.778563023 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.778605938 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.778639078 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.778681993 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.778758049 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.778824091 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:18.778831005 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.778907061 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:18.779021025 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.779078960 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:18.779303074 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.779352903 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:18.799702883 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.799824953 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.799962997 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.800318003 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.800342083 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.800362110 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.800501108 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.801153898 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.821230888 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.821276903 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.821424007 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.821511030 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.821676016 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.821752071 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.821787119 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.821927071 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.822058916 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.981594086 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.981616020 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.998572111 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.998591900 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.998756886 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.998826981 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.998833895 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:18.998912096 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:18.999048948 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.999121904 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.999207973 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.999279022 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.999758005 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.999773979 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.999826908 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.999841928 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:18.999963045 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.000112057 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.000196934 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.000417948 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.000597000 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.000638008 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.000936031 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.000976086 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.001257896 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.001364946 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.001466036 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.001643896 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.001785994 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.001962900 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.002188921 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:19.002253056 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:19.218677998 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.218703032 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.218717098 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.218905926 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.219037056 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.219050884 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.219244003 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.219259024 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.219316006 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.219393015 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.219561100 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.219713926 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.219747066 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.219815969 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.219933987 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.220172882 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.220267057 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.220330000 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.220534086 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.220582962 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.220731020 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.220819950 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.220956087 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.221463919 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.221513033 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.221885920 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.221916914 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.221960068 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.222065926 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.222135067 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:19.222153902 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.222213984 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:19.222270012 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.222326040 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.222502947 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.223093033 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.223108053 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.223160028 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.223225117 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.223268032 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.223489046 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.223576069 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.223702908 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.223718882 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.224028111 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.224095106 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.224203110 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.224334955 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.224455118 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.224469900 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.224536896 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.224674940 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.224888086 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.225080013 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:19.225143909 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:19.442003012 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.442025900 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.442044020 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.442197084 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.442246914 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.442265987 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.442425966 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.442630053 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.442758083 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.442867041 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.442929983 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.443064928 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.443161964 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.443316936 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.443331003 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.443464994 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.443583012 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.443759918 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.443814993 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.443850994 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.443938017 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.444139004 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.444154024 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.444289923 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.444536924 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.444643974 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.444721937 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.444854021 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.444880962 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:19.444953918 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:19.444956064 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.445035934 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.445125103 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.445269108 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.445390940 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.445528030 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.445648909 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.445683002 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.445801973 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.445956945 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.446039915 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.446054935 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.446232080 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.446423054 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.446538925 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.446578979 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.446829081 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.447076082 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.447139025 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.447170973 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.447366953 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:19.447423935 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:19.685796976 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.687355042 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.687444925 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.687505007 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.687670946 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.701224089 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.701241970 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.701462030 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:19.701535940 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:19.702096939 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.702152014 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.702275991 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.702294111 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.702349901 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.702393055 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.702508926 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.702544928 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.702781916 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.703102112 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:19.934031963 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.955926895 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.977375031 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:19.999281883 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:20.021385908 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:20.042860985 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:20.051974058 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:20.053157091 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:20.056305885 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:20.057792902 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:20.062355042 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:20.128297091 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:20.128958941 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:20.350076914 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:20.351089954 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:20.576270103 CEST263049699103.113.70.99192.168.2.7
                                                                                                                                  Apr 24, 2024 12:33:20.630259991 CEST496992630192.168.2.7103.113.70.99
                                                                                                                                  Apr 24, 2024 12:33:20.679799080 CEST496992630192.168.2.7103.113.70.99

                                                                                                                                  Click to jump to process

                                                                                                                                  Click to jump to process

                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                  Target ID:0
                                                                                                                                  Start time:12:32:59
                                                                                                                                  Start date:24/04/2024
                                                                                                                                  Path:C:\Users\user\Desktop\3q1lESMAMh.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Users\user\Desktop\3q1lESMAMh.exe"
                                                                                                                                  Imagebase:0x760000
                                                                                                                                  File size:312'107 bytes
                                                                                                                                  MD5 hash:683F7F10D3BED4B98EB7C49D08E1529A
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000000.1186308201.0000000000762000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1391081505.0000000002BE8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1391081505.0000000002ECF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:true

                                                                                                                                  Reset < >

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:8.5%
                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                    Signature Coverage:0%
                                                                                                                                    Total number of Nodes:130
                                                                                                                                    Total number of Limit Nodes:10
                                                                                                                                    execution_graph 51715 119d0b8 51716 119d0fe 51715->51716 51720 119d289 51716->51720 51723 119d298 51716->51723 51717 119d1eb 51721 119d2c6 51720->51721 51726 119c9a0 51720->51726 51721->51717 51724 119c9a0 DuplicateHandle 51723->51724 51725 119d2c6 51724->51725 51725->51717 51727 119d300 DuplicateHandle 51726->51727 51728 119d396 51727->51728 51728->51721 51729 1194668 51730 1194684 51729->51730 51731 1194696 51730->51731 51735 11947a0 51730->51735 51740 1193e10 51731->51740 51733 11946b5 51736 11947c5 51735->51736 51744 11948a1 51736->51744 51748 11948b0 51736->51748 51741 1193e1b 51740->51741 51756 1195c54 51741->51756 51743 1196ff0 51743->51733 51745 11948b0 51744->51745 51746 11949b4 51745->51746 51752 1194248 51745->51752 51750 11948d7 51748->51750 51749 11949b4 51750->51749 51751 1194248 CreateActCtxA 51750->51751 51751->51749 51753 1195940 CreateActCtxA 51752->51753 51755 1195a03 51753->51755 51757 1195c5f 51756->51757 51760 1195c64 51757->51760 51759 119709d 51759->51743 51761 1195c6f 51760->51761 51764 1195c94 51761->51764 51763 119717a 51763->51759 51765 1195c9f 51764->51765 51768 1195cc4 51765->51768 51767 119726d 51767->51763 51769 1195ccf 51768->51769 51771 1198653 51769->51771 51774 119ad00 51769->51774 51770 1198691 51770->51767 51771->51770 51778 119cdf0 51771->51778 51782 119ad38 51774->51782 51785 119ad28 51774->51785 51775 119ad16 51775->51771 51779 119ce11 51778->51779 51780 119ce35 51779->51780 51809 119cfa0 51779->51809 51780->51770 51789 119ae30 51782->51789 51783 119ad47 51783->51775 51786 119ad38 51785->51786 51788 119ae30 2 API calls 51786->51788 51787 119ad47 51787->51775 51788->51787 51790 119ae41 51789->51790 51791 119ae64 51789->51791 51790->51791 51797 119b0b8 51790->51797 51801 119b0c8 51790->51801 51791->51783 51792 119ae5c 51792->51791 51793 119b068 GetModuleHandleW 51792->51793 51794 119b095 51793->51794 51794->51783 51798 119b0dc 51797->51798 51799 119b101 51798->51799 51805 119a870 51798->51805 51799->51792 51802 119b0dc 51801->51802 51803 119b101 51802->51803 51804 119a870 LoadLibraryExW 51802->51804 51803->51792 51804->51803 51806 119b2a8 LoadLibraryExW 51805->51806 51808 119b321 51806->51808 51808->51799 51811 119cfad 51809->51811 51810 119cfe7 51810->51780 51811->51810 51813 119c8d8 51811->51813 51814 119c8dd 51813->51814 51816 119d8f8 51814->51816 51817 119ca04 51814->51817 51816->51816 51818 119ca0f 51817->51818 51819 1195cc4 2 API calls 51818->51819 51820 119d967 51819->51820 51820->51816 51655 872a7f0 51656 872a9b0 51655->51656 51658 872a816 51655->51658 51657 872a97b 51658->51657 51660 87294b8 51658->51660 51661 872aa70 PostMessageW 51660->51661 51662 872aadc 51661->51662 51662->51658 51663 10bd01c 51664 10bd034 51663->51664 51665 10bd08e 51664->51665 51668 5050ad4 51664->51668 51677 5052c08 51664->51677 51669 5050adf 51668->51669 51670 5052c79 51669->51670 51672 5052c69 51669->51672 51702 5050bfc 51670->51702 51686 5052d90 51672->51686 51691 5052e6c 51672->51691 51697 5052da0 51672->51697 51673 5052c77 51678 5052c45 51677->51678 51679 5052c79 51678->51679 51681 5052c69 51678->51681 51680 5050bfc CallWindowProcW 51679->51680 51682 5052c77 51680->51682 51683 5052d90 CallWindowProcW 51681->51683 51684 5052da0 CallWindowProcW 51681->51684 51685 5052e6c CallWindowProcW 51681->51685 51683->51682 51684->51682 51685->51682 51688 5052db4 51686->51688 51687 5052e40 51687->51673 51706 5052e48 51688->51706 51709 5052e58 51688->51709 51692 5052e2a 51691->51692 51693 5052e7a 51691->51693 51695 5052e48 CallWindowProcW 51692->51695 51696 5052e58 CallWindowProcW 51692->51696 51694 5052e40 51694->51673 51695->51694 51696->51694 51699 5052db4 51697->51699 51698 5052e40 51698->51673 51700 5052e48 CallWindowProcW 51699->51700 51701 5052e58 CallWindowProcW 51699->51701 51700->51698 51701->51698 51703 5050c07 51702->51703 51704 505435a CallWindowProcW 51703->51704 51705 5054309 51703->51705 51704->51705 51705->51673 51707 5052e69 51706->51707 51712 505429b 51706->51712 51707->51687 51710 5052e69 51709->51710 51711 505429b CallWindowProcW 51709->51711 51710->51687 51711->51710 51713 5050bfc CallWindowProcW 51712->51713 51714 50542aa 51713->51714 51714->51707

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 615 63a3f50-63a3f84 618 63a3f92-63a3fa5 615->618 619 63a3f86-63a3f8f 615->619 620 63a3fab-63a3fae 618->620 621 63a4215-63a4219 618->621 619->618 625 63a3fbd-63a3fc9 620->625 626 63a3fb0-63a3fb5 620->626 623 63a421b-63a422b 621->623 624 63a422e-63a4238 621->624 623->624 627 63a3fcf-63a3fe1 625->627 628 63a4253-63a4299 625->628 626->625 632 63a414d-63a415b 627->632 633 63a3fe7-63a403a 627->633 637 63a429b-63a42a5 628->637 638 63a42a8-63a42d0 628->638 639 63a41e0-63a41e2 632->639 640 63a4161-63a416f 632->640 663 63a404a 633->663 664 63a403c-63a4048 call 63a3c88 633->664 637->638 658 63a42d6-63a42ef 638->658 659 63a4425-63a4443 638->659 644 63a41f0-63a41fc 639->644 645 63a41e4-63a41ea 639->645 641 63a417e-63a418a 640->641 642 63a4171-63a4176 640->642 641->628 650 63a4190-63a41bf 641->650 642->641 655 63a41fe-63a420f 644->655 648 63a41ee 645->648 649 63a41ec 645->649 648->644 649->644 669 63a41d0-63a41de 650->669 670 63a41c1-63a41ce 650->670 655->620 655->621 677 63a4406-63a441f 658->677 678 63a42f5-63a430b 658->678 675 63a44ae-63a44b8 659->675 676 63a4445-63a4467 659->676 667 63a404c-63a405c 663->667 664->667 681 63a405e-63a4075 667->681 682 63a4077-63a4079 667->682 669->621 670->669 698 63a44b9-63a450a 676->698 699 63a4469-63a4485 676->699 677->658 677->659 678->677 701 63a4311-63a435f 678->701 681->682 684 63a407b-63a4089 682->684 685 63a40c2-63a40c4 682->685 684->685 700 63a408b-63a409d 684->700 688 63a40d2-63a40e2 685->688 689 63a40c6-63a40d0 685->689 703 63a410d-63a4110 688->703 704 63a40e4-63a40f2 688->704 689->688 702 63a411b-63a4127 689->702 734 63a452a-63a4568 698->734 735 63a450c-63a4528 698->735 711 63a44a9-63a44ac 699->711 712 63a409f-63a40a1 700->712 713 63a40a3-63a40a7 700->713 742 63a4389-63a43ad 701->742 743 63a4361-63a4387 701->743 702->655 721 63a412d-63a4148 702->721 763 63a4113 call 63a48b8 703->763 764 63a4113 call 63a48a8 703->764 718 63a40f4-63a4103 704->718 719 63a4105-63a4108 704->719 709 63a4119 709->702 711->675 720 63a4493-63a4496 711->720 716 63a40ad-63a40bc 712->716 713->716 716->685 729 63a4239-63a424c 716->729 718->702 719->621 720->698 722 63a4498-63a44a8 720->722 721->621 722->711 729->628 735->734 753 63a43df-63a43f8 742->753 754 63a43af-63a43c6 742->754 743->742 756 63a43fa 753->756 757 63a4403 753->757 760 63a43c8-63a43cb 754->760 761 63a43d2-63a43dd 754->761 756->757 757->677 760->761 761->753 761->754 763->709 764->709
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: $q$k ,n^
                                                                                                                                    • API String ID: 0-2957296497
                                                                                                                                    • Opcode ID: 68b70e9b42fb159c864d4c6d67140dbc8b1a1152ceaa58ed09841cbebe04827e
                                                                                                                                    • Instruction ID: 84ef85f2cbb007991826cc8299678eb2da9c1c3e815ab364a567d5d36ac99945
                                                                                                                                    • Opcode Fuzzy Hash: 68b70e9b42fb159c864d4c6d67140dbc8b1a1152ceaa58ed09841cbebe04827e
                                                                                                                                    • Instruction Fuzzy Hash: 38125B34F002158FDB54DF69D484AAEBBF6FF88210B158169E806EB365DB71EC46CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 846 8720040-872006c 847 8720073-8720128 846->847 848 872006e 846->848 852 8720d0e-8720d21 847->852 848->847 854 8720d27-8720d44 852->854 855 872012d-872015b 852->855 858 8720d53 854->858 859 8720d46-8720d52 854->859 860 8720163-8720165 855->860 861 872015d 855->861 862 8720d54 858->862 859->858 865 872016c-872017b 860->865 863 8720167 861->863 864 872015f-8720161 861->864 862->862 863->865 864->860 864->863 867 8720183-87201ca 865->867 868 872017d-872017e 865->868 871 87201d1-872022f 867->871 872 87201cc 867->872 868->854 876 8720231-872023a 871->876 877 872023c-872024c 871->877 872->871 878 8720252-8720260 876->878 877->878 879 8720266-8720271 878->879 880 8720ce8-8720d0d 878->880 882 8720273 879->882 883 8720278-8720299 879->883 880->852 882->883 885 87202a0-87202e5 883->885 886 872029b 883->886 889 87202e7 885->889 890 87202ec-872034a 885->890 886->885 889->890 894 8720351-872037a 890->894 895 872034c 890->895 896 87203b5-872042e 894->896 897 872037c-8720387 894->897 895->894 906 87208c0-87208cb 896->906 907 8720434-8720450 896->907 898 8720389 897->898 899 872038e-87203b4 897->899 898->899 899->896 909 87208d3-87208e2 906->909 910 87208aa-87208b3 907->910 1029 87208e8 call 8721182 909->1029 1030 87208e8 call 8721233 909->1030 1031 87208e8 call 8720da0 909->1031 1032 87208e8 call 8720d90 909->1032 1033 87208e8 call 8721235 909->1033 1034 87208e8 call 872119a 909->1034 1035 87208e8 call 872123e 909->1035 1036 87208e8 call 87212ce 909->1036 912 8720455-872045e 910->912 913 87208b9-87208bb 910->913 911 87208ee-8720913 918 8720c98-8720cb1 911->918 915 8720460 912->915 916 8720465-87204c0 912->916 914 8720ce7 913->914 914->880 915->916 928 872083c-8720855 916->928 922 8720cb7-8720cd4 918->922 923 8720918-872098d 918->923 926 8720ce3-8720ce4 922->926 927 8720cd6-8720ce2 922->927 945 8720995-87209bd 923->945 946 872098f 923->946 926->914 927->926 934 87204c5-872053a 928->934 935 872085b-8720878 928->935 964 8720542-872056a 934->964 965 872053c 934->965 938 8720887-8720888 935->938 939 872087a-8720886 935->939 938->910 939->938 952 87209c6-87209d9 945->952 953 87209bf 945->953 947 87209f2-87209f4 946->947 948 8720991-8720993 946->948 951 87209fa-8720a08 947->951 948->945 948->947 954 8720c7b-8720c97 951->954 955 8720a0e-8720a72 951->955 957 87209e1-87209e3 952->957 958 87209db 952->958 953->947 956 87209c1-87209c4 953->956 954->918 986 8720a74 955->986 987 8720a79-8720a89 955->987 956->947 956->952 963 87209ea-87209f0 957->963 961 87209e5 958->961 962 87209dd-87209df 958->962 961->963 962->957 962->961 963->951 974 8720573-8720586 964->974 975 872056c 964->975 967 872053e-8720540 965->967 968 872059f-87205a1 965->968 967->964 967->968 970 87205a7-87205b5 968->970 972 87205bb-872061f 970->972 973 8720828-872083b 970->973 994 8720621 972->994 995 8720626-8720636 972->995 973->928 978 8720588 974->978 979 872058e-8720590 974->979 975->968 976 872056e-8720571 975->976 976->968 976->974 981 8720592 978->981 982 872058a-872058c 978->982 983 8720597-872059d 979->983 981->983 982->979 982->981 983->970 986->987 989 8720a90-8720b07 987->989 990 8720a8b 987->990 1003 8720b11-8720b1d 989->1003 990->989 994->995 997 8720638 995->997 998 872063d-8720701 995->998 997->998 1017 8720733-8720763 998->1017 1018 8720703-8720731 998->1018 1037 8720b23 call 8721330 1003->1037 1038 8720b23 call 8721321 1003->1038 1005 8720b29-8720b54 1006 8720b86-8720bb6 1005->1006 1007 8720b56-8720b84 1005->1007 1010 8720bf6-8720c7a 1006->1010 1007->1006 1009 8720bb8-8720be6 1007->1009 1012 8720be8 1009->1012 1013 8720bed-8720bf0 1009->1013 1010->954 1012->1013 1013->1010 1020 87207a3-8720827 1017->1020 1018->1017 1019 8720765-8720793 1018->1019 1022 8720795 1019->1022 1023 872079a-872079d 1019->1023 1020->973 1022->1023 1023->1020 1029->911 1030->911 1031->911 1032->911 1033->911 1034->911 1035->911 1036->911 1037->1005 1038->1005
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1403874659.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8720000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: @B/
                                                                                                                                    • API String ID: 0-3863299084
                                                                                                                                    • Opcode ID: d3eb59382a91bb13029f5e1e9d262d22cadfe337c7be7e11087845ee6648af18
                                                                                                                                    • Instruction ID: 3b6e69496536b53b0f80805c045e4a1d7c0d93a276f00eaeca42b066538e2b20
                                                                                                                                    • Opcode Fuzzy Hash: d3eb59382a91bb13029f5e1e9d262d22cadfe337c7be7e11087845ee6648af18
                                                                                                                                    • Instruction Fuzzy Hash: 87828974E01629CFDB64DF69C984BDDBBB2BB89301F1481EAD409A7254DB319E81CF60
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1403874659.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8720000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f3340cd12ec6ab7774cb0ad1e726c5a0ef9439af96a57f270a4e7c31d83a2f3a
                                                                                                                                    • Instruction ID: 596f068191e6de5348dd37c00637a3960d0ea02b4429a31e55cd39770e981995
                                                                                                                                    • Opcode Fuzzy Hash: f3340cd12ec6ab7774cb0ad1e726c5a0ef9439af96a57f270a4e7c31d83a2f3a
                                                                                                                                    • Instruction Fuzzy Hash: 10229930B01214CFDB19DB69D5A0BAEB7F6AF88315F2444ADE5469B3A4CB34ED01CB61
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 409996ccf5060de309ab608b6671d4284fe9b4089d340ee0d25198e0cbf150f7
                                                                                                                                    • Instruction ID: a58f81e4a81c79aca38e6f0c3ce18a45561cbc8e740205dc1bf511718396b663
                                                                                                                                    • Opcode Fuzzy Hash: 409996ccf5060de309ab608b6671d4284fe9b4089d340ee0d25198e0cbf150f7
                                                                                                                                    • Instruction Fuzzy Hash: 2122AD31A003199FDB55DF68D881B9EBBF6FF85310F188569E5099B261DB30EC4ACB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1397396081.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_5050000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8eb25f3631d0fd5aa489218b29af7770099168cec4c0364faa679fc175d3f989
                                                                                                                                    • Instruction ID: d91be28a206e8f152636c0ada07cddd18c6623fad13894a40c043001c29299b4
                                                                                                                                    • Opcode Fuzzy Hash: 8eb25f3631d0fd5aa489218b29af7770099168cec4c0364faa679fc175d3f989
                                                                                                                                    • Instruction Fuzzy Hash: 5122EE74901228DFDB65DF64D954BEABBB2FF4A300F4090E9D509AB2A1DB359E84CF40
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1403874659.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8720000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 70f2144ddd02ac20a2f24caeca6b018bf5a594676fde29bdf1c25702bb140435
                                                                                                                                    • Instruction ID: 6264fdfc1e2b185d97d09bf473567fe9b0ef2beb422d0c2e44d8d774fba66fc3
                                                                                                                                    • Opcode Fuzzy Hash: 70f2144ddd02ac20a2f24caeca6b018bf5a594676fde29bdf1c25702bb140435
                                                                                                                                    • Instruction Fuzzy Hash: 4EE1C174E01228CFDB64CFA9C950B9EBBB2BF89300F5091AAD449B7254DB345E85CF60
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fc78417526617caa99a2d1834aaf2cc937ce7e32f4170b1b480075b48d7a692f
                                                                                                                                    • Instruction ID: 2056775438929d58b8609663919c24c120340f9b4a0ead5e5ae5e882b392ecc0
                                                                                                                                    • Opcode Fuzzy Hash: fc78417526617caa99a2d1834aaf2cc937ce7e32f4170b1b480075b48d7a692f
                                                                                                                                    • Instruction Fuzzy Hash: 96D1E530D00318CFCB58EFB4D854AADBBB6FF8A301F5085A9D54AAB254DB319986CF51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a573aade314b6b12680c94ec5feeceab4b5404d7010c34b41b70fd984877b156
                                                                                                                                    • Instruction ID: d07319120d7e6581f4c5820bb28f7f8613fb3d8039ca18295e5d50607d347973
                                                                                                                                    • Opcode Fuzzy Hash: a573aade314b6b12680c94ec5feeceab4b5404d7010c34b41b70fd984877b156
                                                                                                                                    • Instruction Fuzzy Hash: 85D1D530D00318CFCB58EFB4D854A9DBBB6FF8A301F6085A9D50AAB254DB319986CF51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1397396081.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_5050000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4056955b9429b20b4876fbc6bd3c0b1c41dcdc15cadc12a6445177e2e233211c
                                                                                                                                    • Instruction ID: ab9aa86a21459ecc50a3e1bb836a4632a47f8b156cc61ae123984d499d715673
                                                                                                                                    • Opcode Fuzzy Hash: 4056955b9429b20b4876fbc6bd3c0b1c41dcdc15cadc12a6445177e2e233211c
                                                                                                                                    • Instruction Fuzzy Hash: E5C18274E00218CFDB14DFA9D945B9EBBB2FF89300F24D1A9D809A7255DB30A986CF51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1397396081.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_5050000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3c87e9323dadd78da8ffe1d089130fad613229733e15060af0d699fe440ff75f
                                                                                                                                    • Instruction ID: 71506702120999adee1c21e934904c826a2e55a370e54311bb6619bc4f8439eb
                                                                                                                                    • Opcode Fuzzy Hash: 3c87e9323dadd78da8ffe1d089130fad613229733e15060af0d699fe440ff75f
                                                                                                                                    • Instruction Fuzzy Hash: 9C51A774E006188BEB18DFA6D941B9EFBB3BFC8300F14C0A9981DAB259DB3459469F50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 294 6390d80-6390dcb 299 6390efd-6390f10 294->299 300 6390dd1-6390dd3 294->300 304 6391006-6391011 299->304 305 6390f16-6390f25 299->305 301 6390dd6-6390de5 300->301 307 6390deb-6390e1d 301->307 308 6390e9d-6390ea1 301->308 306 6391019-6391022 304->306 314 6390f2b-6390f51 305->314 315 6390fd1-6390fd5 305->315 345 6390e1f-6390e24 307->345 346 6390e26-6390e2d 307->346 309 6390eb0 308->309 310 6390ea3-6390eae 308->310 313 6390eb5-6390eb8 309->313 310->313 313->306 319 6390ebe-6390ec2 313->319 341 6390f5a-6390f61 314->341 342 6390f53-6390f58 314->342 316 6390fe4 315->316 317 6390fd7-6390fe2 315->317 321 6390fe6-6390fe8 316->321 317->321 322 6390ed1 319->322 323 6390ec4-6390ecf 319->323 327 6391039-63910b5 321->327 328 6390fea-6390ff4 321->328 325 6390ed3-6390ed5 322->325 323->325 329 6390edb-6390ee5 325->329 330 6391025-6391032 325->330 376 6391189-639119c 327->376 377 63910bb-63910bd 327->377 340 6390ff7-6391000 328->340 343 6390ee8-6390ef2 329->343 330->327 340->304 340->305 349 6390f63-6390f84 341->349 350 6390f86-6390faa 341->350 348 6390fc5-6390fcf 342->348 343->301 347 6390ef8 343->347 353 6390e91-6390e9b 345->353 351 6390e2f-6390e50 346->351 352 6390e52-6390e76 346->352 347->306 348->340 349->348 367 6390fac-6390fb2 350->367 368 6390fc2 350->368 351->353 369 6390e78-6390e7e 352->369 370 6390e8e 352->370 353->343 371 6390fb4 367->371 372 6390fb6-6390fb8 367->372 368->348 373 6390e80 369->373 374 6390e82-6390e84 369->374 370->353 371->368 372->368 373->370 374->370 381 63911a2-63911b1 376->381 382 6391234-639123f 376->382 378 63910c0-63910cf 377->378 383 6391129-639112d 378->383 384 63910d1-63910dd 378->384 391 63911ff-6391203 381->391 392 63911b3-63911dc 381->392 385 6391247-6391250 382->385 386 639113c 383->386 387 639112f-639113a 383->387 397 63910e7-63910fe 384->397 390 6391141-6391144 386->390 387->390 390->385 396 639114a-639114e 390->396 394 6391212 391->394 395 6391205-6391210 391->395 412 63911de-63911e4 392->412 413 63911f4-63911fd 392->413 400 6391214-6391216 394->400 395->400 398 639115d 396->398 399 6391150-639115b 396->399 409 6391104-6391106 397->409 402 639115f-6391161 398->402 399->402 404 6391218-6391222 400->404 405 6391267-6391294 400->405 407 6391253-6391260 402->407 408 6391167-6391171 402->408 419 6391225-639122e 404->419 429 63912c4-63912c6 405->429 430 6391296-63912af 405->430 407->405 424 6391174-639117e 408->424 415 6391108-639110e 409->415 416 639111e-6391127 409->416 420 63911e8-63911ea 412->420 421 63911e6 412->421 413->419 417 6391110 415->417 418 6391112-6391114 415->418 416->424 417->416 418->416 419->381 419->382 420->413 421->413 424->378 428 6391184 424->428 428->385 431 63912c7-63912e9 429->431 430->431 433 63912b1-63912b7 430->433 438 63912ec-63912f0 431->438 435 63912b9 433->435 436 63912bb-63912bd 433->436 435->431 436->429 439 63912f9-63912fe 438->439 440 63912f2-63912f7 438->440 441 6391304-6391307 439->441 440->441 442 63914f8-6391500 441->442 443 639130d-6391322 441->443 443->438 445 6391324 443->445 446 6391498 445->446 447 639132b-6391350 445->447 448 63913e0-6391405 445->448 449 63914a2-63914b9 446->449 460 6391352-6391354 447->460 461 6391356-639135a 447->461 458 639140b-639140f 448->458 459 6391407-6391409 448->459 452 63914bf-63914f3 449->452 452->438 464 6391411-639142e 458->464 465 6391430-6391453 458->465 463 639146d-6391493 459->463 466 63913b8-63913db 460->466 467 639137b-639139e 461->467 468 639135c-6391379 461->468 463->438 464->463 482 639146b 465->482 483 6391455-639145b 465->483 466->438 484 63913a0-63913a6 467->484 485 63913b6 467->485 468->466 482->463 486 639145d 483->486 487 639145f-6391461 483->487 488 63913a8 484->488 489 63913aa-63913ac 484->489 485->466 486->482 487->482 488->485 489->485
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398287074.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_6390000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: $q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q
                                                                                                                                    • API String ID: 0-2144323406
                                                                                                                                    • Opcode ID: 73a23ff18d165fea358156cd57c68ef158366320d2b6af7f24d952450275f8c6
                                                                                                                                    • Instruction ID: 04aeecf99d861cd5686ff6d8a2821cc2d10dcc99580e837dae86ae63e1bf1653
                                                                                                                                    • Opcode Fuzzy Hash: 73a23ff18d165fea358156cd57c68ef158366320d2b6af7f24d952450275f8c6
                                                                                                                                    • Instruction Fuzzy Hash: 6C32B230B002069FEF599B65C854A6EBBF6FF89604B14846AE506DB7A1CB34DC05CFE1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 490 6391582-6391584 491 639158e 490->491 492 6391598-63915af 491->492 493 63915b5-63915b7 492->493 494 63915b9-63915bf 493->494 495 63915cf-63915f1 493->495 496 63915c1 494->496 497 63915c3-63915c5 494->497 500 6391638-639163f 495->500 496->495 497->495 501 6391571-6391580 500->501 502 6391645-6391747 500->502 501->490 505 63915f3-63915f7 501->505 506 63915f9-6391604 505->506 507 6391606 505->507 509 639160b-639160e 506->509 507->509 509->502 512 6391610-6391614 509->512 513 6391623 512->513 514 6391616-6391621 512->514 515 6391625-6391627 513->515 514->515 517 639174a-63917a7 515->517 518 639162d-6391637 515->518 525 63917a9-63917af 517->525 526 63917bf-63917e1 517->526 518->500 527 63917b1 525->527 528 63917b3-63917b5 525->528 531 63917e4-63917e8 526->531 527->526 528->526 532 63917ea-63917ef 531->532 533 63917f1-63917f6 531->533 534 63917fc-63917ff 532->534 533->534 535 6391abf-6391ac7 534->535 536 6391805-639181a 534->536 536->531 538 639181c 536->538 539 63918d8-639198b 538->539 540 6391990-63919bd 538->540 541 6391823-63918d3 538->541 542 6391a07-6391a2c 538->542 539->531 560 63919c3-63919cd 540->560 561 6391b36-6391b73 540->561 541->531 556 6391a2e-6391a30 542->556 557 6391a32-6391a36 542->557 562 6391a94-6391aba 556->562 563 6391a38-6391a55 557->563 564 6391a57-6391a7a 557->564 567 6391b00-6391b2f 560->567 568 63919d3-6391a02 560->568 562->531 563->562 583 6391a7c-6391a82 564->583 584 6391a92 564->584 567->561 568->531 587 6391a84 583->587 588 6391a86-6391a88 583->588 584->562 587->584 588->584
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398287074.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_6390000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: $q$$q$$q$$q$$q$$q
                                                                                                                                    • API String ID: 0-2069967915
                                                                                                                                    • Opcode ID: d7c93fa9867056b351b9eb51f63bd8137be488f0c924ccbea69bd53e9129ac8d
                                                                                                                                    • Instruction ID: 6a24865fbb4ea5b75843928fa0e6fd9260adf87daa2ebefc12e30967d45edc56
                                                                                                                                    • Opcode Fuzzy Hash: d7c93fa9867056b351b9eb51f63bd8137be488f0c924ccbea69bd53e9129ac8d
                                                                                                                                    • Instruction Fuzzy Hash: EFC1B430B002029FEB599B65C854B6ABFE6AF89204F148469E6079B3E1DF75DC05CBE1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1039 63a48b8-63a4900 call 63a4650 1044 63a4902-63a4904 1039->1044 1045 63a4906-63a490a 1039->1045 1046 63a4910-63a4933 1044->1046 1045->1046 1051 63a493f-63a494b 1046->1051 1052 63a4935-63a493a 1046->1052 1057 63a497e-63a498a 1051->1057 1058 63a494d-63a4979 call 63a3f50 1051->1058 1053 63a4a1b-63a4a21 1052->1053 1054 63a4a23 1053->1054 1055 63a4a27-63a4a47 1053->1055 1054->1055 1070 63a4a49-63a4a4e 1055->1070 1071 63a4a53-63a4a68 1055->1071 1062 63a498c-63a4991 1057->1062 1063 63a4996-63a49aa 1057->1063 1058->1053 1062->1053 1075 63a49ac-63a49ce 1063->1075 1076 63a4a16 1063->1076 1073 63a4af0-63a4afe 1070->1073 1083 63a4aeb 1071->1083 1084 63a4a6e-63a4a7e 1071->1084 1079 63a4b00-63a4b04 1073->1079 1080 63a4b16-63a4b22 1073->1080 1095 63a49d0-63a49f2 1075->1095 1096 63a49f4-63a4a0d 1075->1096 1076->1053 1086 63a4b0c-63a4b0e 1079->1086 1089 63a4b28-63a4b44 1080->1089 1090 63a4c06-63a4c3a 1080->1090 1083->1073 1092 63a4a92-63a4a97 1084->1092 1093 63a4a80-63a4a90 1084->1093 1086->1080 1104 63a4bf2-63a4c00 1089->1104 1114 63a4c3c-63a4c50 1090->1114 1115 63a4c52-63a4c54 1090->1115 1092->1073 1093->1092 1101 63a4a99-63a4aa9 1093->1101 1095->1076 1095->1096 1096->1076 1116 63a4a0f-63a4a14 1096->1116 1112 63a4aab-63a4ab0 1101->1112 1113 63a4ab2-63a4ac2 1101->1113 1104->1090 1105 63a4b49-63a4b52 1104->1105 1110 63a4b58-63a4b6b 1105->1110 1111 63a4e11-63a4e38 1105->1111 1110->1111 1119 63a4b71-63a4b83 1110->1119 1124 63a4e3e-63a4e40 1111->1124 1125 63a4ecc-63a4f08 1111->1125 1112->1073 1129 63a4acb-63a4adb 1113->1129 1130 63a4ac4-63a4ac9 1113->1130 1114->1115 1117 63a4c56-63a4c68 1115->1117 1118 63a4c84-63a4cc4 1115->1118 1116->1053 1117->1118 1133 63a4c6a-63a4c7c 1117->1133 1206 63a4cc6 call 63a54f8 1118->1206 1207 63a4cc6 call 63a5508 1118->1207 1134 63a4bef 1119->1134 1135 63a4b85-63a4b91 1119->1135 1124->1125 1132 63a4e46-63a4e48 1124->1132 1166 63a4f0a-63a4f1d 1125->1166 1167 63a4f73-63a4f94 1125->1167 1141 63a4add-63a4ae2 1129->1141 1142 63a4ae4-63a4ae9 1129->1142 1130->1073 1132->1125 1137 63a4e4e-63a4e52 1132->1137 1133->1118 1134->1104 1135->1111 1139 63a4b97-63a4bec 1135->1139 1137->1125 1143 63a4e54-63a4e58 1137->1143 1139->1134 1141->1073 1142->1073 1146 63a4e6a-63a4eac 1143->1146 1147 63a4e5a-63a4e68 1143->1147 1145 63a4ccc-63a4ce0 1161 63a4ce2-63a4cf9 1145->1161 1162 63a4d27-63a4d74 1145->1162 1155 63a4eb4-63a4ec9 1146->1155 1147->1155 1178 63a4cfb-63a4d05 1161->1178 1179 63a4d07-63a4d1f call 63a3f50 1161->1179 1193 63a4dc8-63a4ddf 1162->1193 1194 63a4d76-63a4d8f 1162->1194 1171 63a4f1f-63a4f2c 1166->1171 1172 63a4f2d-63a4f37 1166->1172 1181 63a4f39-63a4f44 1172->1181 1182 63a4f46-63a4f4c 1172->1182 1178->1179 1179->1162 1192 63a4f4e-63a4f71 1181->1192 1182->1192 1192->1167 1200 63a4de1-63a4dfc 1193->1200 1201 63a4e05-63a4e0e 1193->1201 1198 63a4d99-63a4dc5 1194->1198 1199 63a4d91 1194->1199 1198->1193 1199->1198 1200->1201 1206->1145 1207->1145
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: + ,n^
                                                                                                                                    • API String ID: 0-526574387
                                                                                                                                    • Opcode ID: e6101bdb1c25ae3a0d20ff6582a9788eca1098bbc3a8d9cdf9988bbafe52036c
                                                                                                                                    • Instruction ID: b19c9c97ef6f971e6f16523b33bd43d0f6e99bc75fd18a4c78929d9ebdc18071
                                                                                                                                    • Opcode Fuzzy Hash: e6101bdb1c25ae3a0d20ff6582a9788eca1098bbc3a8d9cdf9988bbafe52036c
                                                                                                                                    • Instruction Fuzzy Hash: 62326934B007018FDB54DF29C588A6ABBF6FF88304B1584A8E506CB762DB70EC46CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1208 119ae30-119ae3f 1209 119ae6b-119ae6f 1208->1209 1210 119ae41-119ae4e call 1199838 1208->1210 1212 119ae71-119ae7b 1209->1212 1213 119ae83-119aec4 1209->1213 1215 119ae50 1210->1215 1216 119ae64 1210->1216 1212->1213 1219 119aed1-119aedf 1213->1219 1220 119aec6-119aece 1213->1220 1265 119ae56 call 119b0b8 1215->1265 1266 119ae56 call 119b0c8 1215->1266 1216->1209 1221 119aee1-119aee6 1219->1221 1222 119af03-119af05 1219->1222 1220->1219 1224 119aee8-119aeef call 119a814 1221->1224 1225 119aef1 1221->1225 1227 119af08-119af0f 1222->1227 1223 119ae5c-119ae5e 1223->1216 1226 119afa0-119afb7 1223->1226 1229 119aef3-119af01 1224->1229 1225->1229 1241 119afb9-119b018 1226->1241 1230 119af1c-119af23 1227->1230 1231 119af11-119af19 1227->1231 1229->1227 1233 119af30-119af39 call 119a824 1230->1233 1234 119af25-119af2d 1230->1234 1231->1230 1239 119af3b-119af43 1233->1239 1240 119af46-119af4b 1233->1240 1234->1233 1239->1240 1242 119af69-119af76 1240->1242 1243 119af4d-119af54 1240->1243 1259 119b01a-119b060 1241->1259 1250 119af99-119af9f 1242->1250 1251 119af78-119af96 1242->1251 1243->1242 1244 119af56-119af66 call 119a834 call 119a844 1243->1244 1244->1242 1251->1250 1260 119b068-119b093 GetModuleHandleW 1259->1260 1261 119b062-119b065 1259->1261 1262 119b09c-119b0b0 1260->1262 1263 119b095-119b09b 1260->1263 1261->1260 1263->1262 1265->1223 1266->1223
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0119B086
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390753874.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_1190000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HandleModule
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4139908857-0
                                                                                                                                    • Opcode ID: 810098654f1a82178cd09a7c61ff2f2076c033ec3df20d44f89840a9576de263
                                                                                                                                    • Instruction ID: 18b4c8648266532b86acd50813152e0ad7e88aa6b2e7757561fe346e61204326
                                                                                                                                    • Opcode Fuzzy Hash: 810098654f1a82178cd09a7c61ff2f2076c033ec3df20d44f89840a9576de263
                                                                                                                                    • Instruction Fuzzy Hash: 7D715C70A00B058FEB28DF29E44475ABBF1FF88304F00892DD59ADBA50D775E84ACB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1267 1195935-119593b 1268 1195944-1195a01 CreateActCtxA 1267->1268 1270 1195a0a-1195a64 1268->1270 1271 1195a03-1195a09 1268->1271 1278 1195a73-1195a77 1270->1278 1279 1195a66-1195a69 1270->1279 1271->1270 1280 1195a79-1195a85 1278->1280 1281 1195a88 1278->1281 1279->1278 1280->1281 1283 1195a89 1281->1283 1283->1283
                                                                                                                                    APIs
                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 011959F1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390753874.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_1190000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Create
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                    • Opcode ID: e94bbd28b8133a1306dfcbb956ff8c4ad4536b3254165d01b4cd143dfea36aa5
                                                                                                                                    • Instruction ID: 01fee33c38e386d88a1a12f0e6326231e7b56094dc0ac0d334e01cd258a34f42
                                                                                                                                    • Opcode Fuzzy Hash: e94bbd28b8133a1306dfcbb956ff8c4ad4536b3254165d01b4cd143dfea36aa5
                                                                                                                                    • Instruction Fuzzy Hash: 7641E071D00729CBEB28DFA9C88478DBBB6FF48304F20815AD418BB251DB756946CF50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1284 5050bfc-50542fc 1287 5054302-5054307 1284->1287 1288 50543ac-50543cc call 5050ad4 1284->1288 1290 5054309-5054340 1287->1290 1291 505435a-5054392 CallWindowProcW 1287->1291 1295 50543cf-50543dc 1288->1295 1298 5054342-5054348 1290->1298 1299 5054349-5054358 1290->1299 1292 5054394-505439a 1291->1292 1293 505439b-50543aa 1291->1293 1292->1293 1293->1295 1298->1299 1299->1295
                                                                                                                                    APIs
                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?,?), ref: 05054381
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1397396081.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_5050000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CallProcWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2714655100-0
                                                                                                                                    • Opcode ID: 58739c9abf45420a081d8600e24b3904d537af12276818d4b6a9d9313ab1d1f9
                                                                                                                                    • Instruction ID: 354bb0b360426282cc9673dc16919fabbc725a811f9831daf64d96bee9c3914b
                                                                                                                                    • Opcode Fuzzy Hash: 58739c9abf45420a081d8600e24b3904d537af12276818d4b6a9d9313ab1d1f9
                                                                                                                                    • Instruction Fuzzy Hash: 63412AB49003099FDB14CF99D488AAFBBF6FF88324F248559D519AB321D774A841CFA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1301 1194248-1195a01 CreateActCtxA 1304 1195a0a-1195a64 1301->1304 1305 1195a03-1195a09 1301->1305 1312 1195a73-1195a77 1304->1312 1313 1195a66-1195a69 1304->1313 1305->1304 1314 1195a79-1195a85 1312->1314 1315 1195a88 1312->1315 1313->1312 1314->1315 1317 1195a89 1315->1317 1317->1317
                                                                                                                                    APIs
                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 011959F1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390753874.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_1190000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Create
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                    • Opcode ID: bff8d4c6814911b37318bae3ddf9aa5b60c9478eb6125eb2200e3e1be9567108
                                                                                                                                    • Instruction ID: d236a6f45231aa6699f836a8f201804e7801908080e9923cc5b55816a7a12136
                                                                                                                                    • Opcode Fuzzy Hash: bff8d4c6814911b37318bae3ddf9aa5b60c9478eb6125eb2200e3e1be9567108
                                                                                                                                    • Instruction Fuzzy Hash: 4F41E170D00719CBEB29DFA9C844B9DBBB6FF49314F20806AD418BB250DB756946CF90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1318 119c9a0-119d394 DuplicateHandle 1320 119d39d-119d3ba 1318->1320 1321 119d396-119d39c 1318->1321 1321->1320
                                                                                                                                    APIs
                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0119D2C6,?,?,?,?,?), ref: 0119D387
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390753874.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_1190000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                    • Opcode ID: a98e93cd6efa4ef7d2559ebee6147021758aabc70249b9450b060fe779da57cb
                                                                                                                                    • Instruction ID: 355124fb81818a013f729f14f2fe3df0f979c5a284f959da86ff014fa4289635
                                                                                                                                    • Opcode Fuzzy Hash: a98e93cd6efa4ef7d2559ebee6147021758aabc70249b9450b060fe779da57cb
                                                                                                                                    • Instruction Fuzzy Hash: 7521E3B5D00348AFDB10CF9AD985ADEFBF5EB48310F14801AE918A3350D378A951CFA5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,?), ref: 0872AACD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1403874659.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8720000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessagePost
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 410705778-0
                                                                                                                                    • Opcode ID: 086dc757f1562062d02cde151e8403dfc5bfa72e18b958798eca569bedd78b89
                                                                                                                                    • Instruction ID: d93f695d36bf0459e65bf4a30978ad30f962eccbd1fefb89096dda653d007ab1
                                                                                                                                    • Opcode Fuzzy Hash: 086dc757f1562062d02cde151e8403dfc5bfa72e18b958798eca569bedd78b89
                                                                                                                                    • Instruction Fuzzy Hash: 982149B1C04369CFDB10DFA9C895BDEBFF4EF48210F14805AD454A7241C378A548CBA5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0119D2C6,?,?,?,?,?), ref: 0119D387
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390753874.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_1190000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                    • Opcode ID: f1249167969721be89cb44b3dfc90e5a7eabb7d220043a40bfd44f108df37703
                                                                                                                                    • Instruction ID: 2ee9503b49b9ab3750f9acab55be938e434479b85fe2f30f300da92dca780365
                                                                                                                                    • Opcode Fuzzy Hash: f1249167969721be89cb44b3dfc90e5a7eabb7d220043a40bfd44f108df37703
                                                                                                                                    • Instruction Fuzzy Hash: 6A21E3B5D00209DFDB10CF99E581ADEBBF5FB48310F24801AE918A3250C378A951CF64
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,0119B101,00000800,00000000,00000000), ref: 0119B312
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390753874.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_1190000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1029625771-0
                                                                                                                                    • Opcode ID: d31d9d6ae3a2eef688fc2125ac2897ec7bb696ec3929f1f0d2bceade5312011b
                                                                                                                                    • Instruction ID: 2ecf58410c696b4725211628c3b0ea200baa2a47d42cab987b7a6bd3a7c43ce4
                                                                                                                                    • Opcode Fuzzy Hash: d31d9d6ae3a2eef688fc2125ac2897ec7bb696ec3929f1f0d2bceade5312011b
                                                                                                                                    • Instruction Fuzzy Hash: 0D1114B6D043498FDB14CFAAD844ADEFBF4EB88310F11842AD929A7640C775A546CFA4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,0119B101,00000800,00000000,00000000), ref: 0119B312
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390753874.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_1190000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1029625771-0
                                                                                                                                    • Opcode ID: 3149505773e744a07fb47c83d92bb3f81d1426015c66b5c32667d1bad85d6d64
                                                                                                                                    • Instruction ID: 742a4aaa86e43dddf457e6a1dc432226cba7b7cfafcd1c4e5d9528a9c6583f1a
                                                                                                                                    • Opcode Fuzzy Hash: 3149505773e744a07fb47c83d92bb3f81d1426015c66b5c32667d1bad85d6d64
                                                                                                                                    • Instruction Fuzzy Hash: A41114B6C043499FDB24CF9AD844A9EFBF4EB48310F10842ED929A7240C375A545CFA5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 0119B086
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390753874.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_1190000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HandleModule
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4139908857-0
                                                                                                                                    • Opcode ID: 054d17acf5175fc52572a374de8a10fffda33fd4d75c75d6d51ba544cdd7cfb9
                                                                                                                                    • Instruction ID: fa4212b5f4543e80396c509690c411410658b60b45bbd8abecd0506748829e15
                                                                                                                                    • Opcode Fuzzy Hash: 054d17acf5175fc52572a374de8a10fffda33fd4d75c75d6d51ba544cdd7cfb9
                                                                                                                                    • Instruction Fuzzy Hash: C41102B5C003498FDB24DF9AD845A9EFBF4EB48210F14841AD428A7210C379A545CFA5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,?), ref: 0872AACD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1403874659.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8720000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessagePost
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 410705778-0
                                                                                                                                    • Opcode ID: bd64b05a212cd0b7a044f94f4ca86cd1d0919fc9c455af477f6e24826e103abf
                                                                                                                                    • Instruction ID: 7f6399a2f27c6471312c65cc18deb67667bc55243fce0e05a1ca020b0dbe09dc
                                                                                                                                    • Opcode Fuzzy Hash: bd64b05a212cd0b7a044f94f4ca86cd1d0919fc9c455af477f6e24826e103abf
                                                                                                                                    • Instruction Fuzzy Hash: 6C11E0B5800359DFDB20DF9AD985BDEFBF8EB48320F20845AE518A7240C375A944CFA5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,?), ref: 0872AACD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1403874659.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8720000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessagePost
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 410705778-0
                                                                                                                                    • Opcode ID: 331ef649ceb5c77512f8443a2899e2b6876bd784ccfb4a3ad7038f01d561725a
                                                                                                                                    • Instruction ID: 9efe2bf722b7297929fa0b94ef00494a2fc95f4419c11985172b18858c47c402
                                                                                                                                    • Opcode Fuzzy Hash: 331ef649ceb5c77512f8443a2899e2b6876bd784ccfb4a3ad7038f01d561725a
                                                                                                                                    • Instruction Fuzzy Hash: 2911E0B9800359CFDB10DF99D985BDEFBF4EB48320F20885AD518A7640C379A944CFA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: d
                                                                                                                                    • API String ID: 0-2564639436
                                                                                                                                    • Opcode ID: d5719727d2efe4488b6abe486bda9e7b27fbad4f3e540e652f53cbe389269331
                                                                                                                                    • Instruction ID: 828676a1d21d34e2197d845b27ce0b23448a5a2e5e117ae74b5ddc2c6ae32c6d
                                                                                                                                    • Opcode Fuzzy Hash: d5719727d2efe4488b6abe486bda9e7b27fbad4f3e540e652f53cbe389269331
                                                                                                                                    • Instruction Fuzzy Hash: 77C15C34A00706CFC724CF28C48096ABBF2FF89320B5ACA59D55A8B665D730FD46CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: + ,n^
                                                                                                                                    • API String ID: 0-526574387
                                                                                                                                    • Opcode ID: c6749dfcbe18c07f6f6cd078c461e80e3c9f607de8c4c27537aaa78bd64fbc01
                                                                                                                                    • Instruction ID: b9a78bae35fb59b2f11b05d3bbfb2efa7a4ca304b34f3da4726a9d2fbdc97e37
                                                                                                                                    • Opcode Fuzzy Hash: c6749dfcbe18c07f6f6cd078c461e80e3c9f607de8c4c27537aaa78bd64fbc01
                                                                                                                                    • Instruction Fuzzy Hash: 70B12638B006048FDB54DF39D988A6ABBF6FF89305B1540A8E446DB366DB70ED05CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398287074.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_6390000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a9431cd71625c4e2c406cff0748aa316afc10cbe8cbbd912458da22a6b6ab9e4
                                                                                                                                    • Instruction ID: 9d3181342bb879236a20db1216c05cfb06e77a45456648195d44444c5e7779ea
                                                                                                                                    • Opcode Fuzzy Hash: a9431cd71625c4e2c406cff0748aa316afc10cbe8cbbd912458da22a6b6ab9e4
                                                                                                                                    • Instruction Fuzzy Hash: BBC24070E102189FDB559F64C850F9EBBB6EF88704F108099E60AAB3A1DB71ED45CF91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'q
                                                                                                                                    • API String ID: 0-1807707664
                                                                                                                                    • Opcode ID: 4ca3b8a4623009712dd60a3ab633f01a366f8ae52adb0e1791d625ca5376d7b7
                                                                                                                                    • Instruction ID: c4c23db87cd239161a4654a798f6d03e075adda54b3189ca874fb6fa82f23438
                                                                                                                                    • Opcode Fuzzy Hash: 4ca3b8a4623009712dd60a3ab633f01a366f8ae52adb0e1791d625ca5376d7b7
                                                                                                                                    • Instruction Fuzzy Hash: BF31E132B003104FD729A768A450AAE77E6DFCA22175948AAE449CF740DE34EC0BC7E5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'q
                                                                                                                                    • API String ID: 0-1807707664
                                                                                                                                    • Opcode ID: 4942cfff828c1800e6a109e38dbcfc73fa9664699a644b9cb2822cb2b98c93fb
                                                                                                                                    • Instruction ID: 3fdaa1f7601883886d62e35da752ccb3603ee9b0fe00a8e828b6f7d415c8c4a1
                                                                                                                                    • Opcode Fuzzy Hash: 4942cfff828c1800e6a109e38dbcfc73fa9664699a644b9cb2822cb2b98c93fb
                                                                                                                                    • Instruction Fuzzy Hash: 35317F31B003159FCB18EB7DA4556BF7AE7ABC82017544539E50ACB384EE39EC0687D1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'q
                                                                                                                                    • API String ID: 0-1807707664
                                                                                                                                    • Opcode ID: fb8e8a7a9a77e4468f04db9144cfed4da230bea456089a64260390c1f18d4f7d
                                                                                                                                    • Instruction ID: 655d50f45f4877da078dbf8a326abfbd17dd957d544a255a3efbd2a1fd3fd11c
                                                                                                                                    • Opcode Fuzzy Hash: fb8e8a7a9a77e4468f04db9144cfed4da230bea456089a64260390c1f18d4f7d
                                                                                                                                    • Instruction Fuzzy Hash: E5216D30B003168FCB59AB7DA46567F3AE3ABC8205754453DA50BDB384EE78EC0687D1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'q
                                                                                                                                    • API String ID: 0-1807707664
                                                                                                                                    • Opcode ID: 686840a4f67b3e83e42f0bf4f26c9f54f27f5ce87acb1e4145a9d09594c63f45
                                                                                                                                    • Instruction ID: 472c783356bb34f3dc4b9d1471d418a05cfc8863cb51c91bb71c3fb5dee26bc6
                                                                                                                                    • Opcode Fuzzy Hash: 686840a4f67b3e83e42f0bf4f26c9f54f27f5ce87acb1e4145a9d09594c63f45
                                                                                                                                    • Instruction Fuzzy Hash: 06012438905389AFCB01EFB8E49899CBFB1FF05200B144199D5C18B302EB305E45CB11
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'q
                                                                                                                                    • API String ID: 0-1807707664
                                                                                                                                    • Opcode ID: dc5729489aab05db7db8e135021c2ef5ff436e2b49cf903cfa788f8af8495789
                                                                                                                                    • Instruction ID: 376799c621e2d94bb83fa18a1cc5c57cc76392458c92091ea83664437c29f203
                                                                                                                                    • Opcode Fuzzy Hash: dc5729489aab05db7db8e135021c2ef5ff436e2b49cf903cfa788f8af8495789
                                                                                                                                    • Instruction Fuzzy Hash: 69F090357002014FC668FB69E850A6F77E6EBC92113548A28E44A8F704EF30BD0B87E5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'q
                                                                                                                                    • API String ID: 0-1807707664
                                                                                                                                    • Opcode ID: 78cac89c36d37bb03440113cc61fa8b4e88b2ccccac405cf326a0b82935c0831
                                                                                                                                    • Instruction ID: 88513a7644c7a0bfc36ce31d3ccd8bd5c7edd8fecbb35d628f742fd1847a908d
                                                                                                                                    • Opcode Fuzzy Hash: 78cac89c36d37bb03440113cc61fa8b4e88b2ccccac405cf326a0b82935c0831
                                                                                                                                    • Instruction Fuzzy Hash: F0F0AF74E01209EFCB44EFB8E59899CBFB2FF44204B1442A8D9469B305EB30AE44CB45
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398287074.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_6390000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0e37481f37b4d45031b616c5c2b6eddc1c145803bac1d44c2e72cf6919ea47ec
                                                                                                                                    • Instruction ID: d74110a7d252de11a47e5687b3d6c74b6ba730a930e006f3d3c64fe8cadcfa60
                                                                                                                                    • Opcode Fuzzy Hash: 0e37481f37b4d45031b616c5c2b6eddc1c145803bac1d44c2e72cf6919ea47ec
                                                                                                                                    • Instruction Fuzzy Hash: 75621974B002049FDB54DF69C894E6EBBF6EF89704F108099E606DB3A1DA71ED458FA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398287074.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_6390000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bcc05ef196b2991b4ce4cfbe1599ccdd384e52a5ccd33e4f2e8fa4a860268e9f
                                                                                                                                    • Instruction ID: 3fe4dfd9827014d5db712465b70182133aa8ebb6fc68c5fe85284bf3b4976f16
                                                                                                                                    • Opcode Fuzzy Hash: bcc05ef196b2991b4ce4cfbe1599ccdd384e52a5ccd33e4f2e8fa4a860268e9f
                                                                                                                                    • Instruction Fuzzy Hash: 6E429C30B007148FEB68AF74D854A2EBAB2FFC5204B505A5CD5079F7A4CB79EC068B95
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398287074.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_6390000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5c2bbd25c01b9d59e203304519c6e64626d6d7da6b379f091fb1c260746b196f
                                                                                                                                    • Instruction ID: b645a848465712a900ad1bf71a3cd5f4a0760f0b82524cd02b25be40f024bd3a
                                                                                                                                    • Opcode Fuzzy Hash: 5c2bbd25c01b9d59e203304519c6e64626d6d7da6b379f091fb1c260746b196f
                                                                                                                                    • Instruction Fuzzy Hash: 16028D34B103148FEB689B74D854B2EBBB2BF85604F50495CD6079F3A1CB79EC068BA5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398287074.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_6390000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f4f886a44f21ff0871593ef533ff8795d4e9b944524de4b3151d2919a5b7f029
                                                                                                                                    • Instruction ID: 5a4f3c0eeeb824e40e603e186468bbe2b4c2a5fe926359ff96508f6cdf29759e
                                                                                                                                    • Opcode Fuzzy Hash: f4f886a44f21ff0871593ef533ff8795d4e9b944524de4b3151d2919a5b7f029
                                                                                                                                    • Instruction Fuzzy Hash: 3C027D34B103148FEB589B74D854B2E7AA2FF89604F50845DD6069F3A1CB79EC068BA5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398287074.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_6390000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 41b4060930becb5c6d287a3b041a9acdd269fa008be4053042aeaeef28c2f161
                                                                                                                                    • Instruction ID: 0a81d8c613d4f7c19614a9250db0845035905ca2660c43e085d24e460ff86a4e
                                                                                                                                    • Opcode Fuzzy Hash: 41b4060930becb5c6d287a3b041a9acdd269fa008be4053042aeaeef28c2f161
                                                                                                                                    • Instruction Fuzzy Hash: 48E19234B003049FEB599B74C858B297FB6AF8A604F14809AE606DB3E1CB75DC45CFA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398287074.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_6390000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9668f728b845b1a6920d843f6aba833b5dfebeebc08e186586e3106e04988c78
                                                                                                                                    • Instruction ID: 6cd1584097bc713e47139c9c0d004b79e28e9726c16439b1bf7ab6b34388b40a
                                                                                                                                    • Opcode Fuzzy Hash: 9668f728b845b1a6920d843f6aba833b5dfebeebc08e186586e3106e04988c78
                                                                                                                                    • Instruction Fuzzy Hash: B8E19C34B103048FEB589B74D858B297BA6FF89704F50845DDA069B3A1CB79EC06CFA5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398287074.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_6390000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2365ec7cfb05d23b8088f24fc679c687963d9cbafc4bad3db4732bb91ba4dde2
                                                                                                                                    • Instruction ID: c694d32fb3851c8aecd4f693f9aa60332f1a85b70009a425e38127582993ee2a
                                                                                                                                    • Opcode Fuzzy Hash: 2365ec7cfb05d23b8088f24fc679c687963d9cbafc4bad3db4732bb91ba4dde2
                                                                                                                                    • Instruction Fuzzy Hash: 19D19D34B103048FEB589B74C858B297AA6FF89704F50845DEA069B3A1CB79EC45CFA5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398287074.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_6390000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a7dce716860c2f418cf17fe2fb4ebef773b4bdca726902337f7a7f3ee4354654
                                                                                                                                    • Instruction ID: d722a2aa60db12a41163f4922c64f169920130c943a817340e33df5dd318d127
                                                                                                                                    • Opcode Fuzzy Hash: a7dce716860c2f418cf17fe2fb4ebef773b4bdca726902337f7a7f3ee4354654
                                                                                                                                    • Instruction Fuzzy Hash: 41C19E34B102049FEF589B74C859B297BA6FF89704F14806AEA069B3E1CB75DC45CFA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f2526dee740e4a05c9047070d64336bc9295d18a9d53445aef144394729eaa81
                                                                                                                                    • Instruction ID: 326f6c41f4d3b7bba90a2ac1c991d8e208929e8f12e7ac0a113d7dee195b43e2
                                                                                                                                    • Opcode Fuzzy Hash: f2526dee740e4a05c9047070d64336bc9295d18a9d53445aef144394729eaa81
                                                                                                                                    • Instruction Fuzzy Hash: D2511375E003589FDB64CFA9D885BDEBBF6EF88300F248529D415AB284DB749946CF80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398287074.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_6390000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 25d97f14945f07526d75f0adee9d8bc7bf1ea7b7c1dc946bbe42e1238a387b40
                                                                                                                                    • Instruction ID: 43f7d685c454b3b5071a34d2eec966d2e69e99904e683b895310f7f5f279d1aa
                                                                                                                                    • Opcode Fuzzy Hash: 25d97f14945f07526d75f0adee9d8bc7bf1ea7b7c1dc946bbe42e1238a387b40
                                                                                                                                    • Instruction Fuzzy Hash: EE513A35B106159FDB54DF69C884A9EBBF2EF8D314B118069E906EB361DB31EC05CBA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398287074.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_6390000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ff95551134c4fe1d4bcda226d03a63cea45e1588cac2f50cd5eaab68a80d42f4
                                                                                                                                    • Instruction ID: 7172d9fdf1b20a692e776d181df1345ead7b02a0b192dd3e78ea42db53a8e5b8
                                                                                                                                    • Opcode Fuzzy Hash: ff95551134c4fe1d4bcda226d03a63cea45e1588cac2f50cd5eaab68a80d42f4
                                                                                                                                    • Instruction Fuzzy Hash: FE513B35B102149FDB54DF69C884A9EBBF2FF89310B118069E906EB361DB71ED05CBA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fb2646dcf685f0b1d289ec677834f94f33b769418636e42876df9fdaca3bf297
                                                                                                                                    • Instruction ID: 5aafce488c7dcd6ae565947cab1106bbb530bfe89e7241f04893e5411748d445
                                                                                                                                    • Opcode Fuzzy Hash: fb2646dcf685f0b1d289ec677834f94f33b769418636e42876df9fdaca3bf297
                                                                                                                                    • Instruction Fuzzy Hash: 425135B5E003589FDB64CFA9C985BDEBBF5EF48300F148529E415AB284DB749946CF80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 49a7728eee6aec2ee786402f6fe65a0407f44d81ace8a1c5f791b79f5b017b58
                                                                                                                                    • Instruction ID: a451b0ce8e02a04cb71f7c832bbae1a2ab54cc1e4453ddfde19898dce63ea2bd
                                                                                                                                    • Opcode Fuzzy Hash: 49a7728eee6aec2ee786402f6fe65a0407f44d81ace8a1c5f791b79f5b017b58
                                                                                                                                    • Instruction Fuzzy Hash: 0D41F235A043448FCB559F74D5246AD7FB2EF86310B1489AEE484CF362DA398D06EBA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 88664f252f635cf62b98609b390300bc38cc2d8cba740f4d642a7e754004abc5
                                                                                                                                    • Instruction ID: eca8469765367c5532d0ee8bc576a4b07c80835c960a2870b4841c6502e45341
                                                                                                                                    • Opcode Fuzzy Hash: 88664f252f635cf62b98609b390300bc38cc2d8cba740f4d642a7e754004abc5
                                                                                                                                    • Instruction Fuzzy Hash: 93414635A00606DFCB10CF59C880AAABBF2FF89320B19C958E5599B261D730F905DB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d48001300f8c1df5b2a8df47dd91c5ecdc2f3445641f1d50dbe5f42b8661af6e
                                                                                                                                    • Instruction ID: b27761a363043ebd54811b54891870bef11fda417e08edaa5d22c680333b76f8
                                                                                                                                    • Opcode Fuzzy Hash: d48001300f8c1df5b2a8df47dd91c5ecdc2f3445641f1d50dbe5f42b8661af6e
                                                                                                                                    • Instruction Fuzzy Hash: D2413776504F948FC726CF2AC480987FFF4AF99210B048A6EE5DA87B61D270F905CB61
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bca0d1e85039ab7803d18037a84ede5a9cfd3902a880c002dcc3295052143510
                                                                                                                                    • Instruction ID: 7572b90a06f1e834cc6390099c7a4d1b8f8017eecfac27eec63bd4885f8e12ad
                                                                                                                                    • Opcode Fuzzy Hash: bca0d1e85039ab7803d18037a84ede5a9cfd3902a880c002dcc3295052143510
                                                                                                                                    • Instruction Fuzzy Hash: 18314239B00310AFCB15DF34D884A6ABBA6EF89211B548468E905CB365DB30ED06CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 717e5316661ad51d3f7d01a3180a2236faafde81204f3b3db5ad71794a55ecb1
                                                                                                                                    • Instruction ID: 9caec892805338adc3e2edaf8855a96e4194136be918a68bda6231bacbb24fe1
                                                                                                                                    • Opcode Fuzzy Hash: 717e5316661ad51d3f7d01a3180a2236faafde81204f3b3db5ad71794a55ecb1
                                                                                                                                    • Instruction Fuzzy Hash: F5314274B00310AFCB15DF34D884A6EBBA6FF89311B548469E906CB365DB30ED06CBA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6d5a5e2fccb93fb913f40ef94503952fb96b570cc5e79605a700684fae3365e4
                                                                                                                                    • Instruction ID: 59c4c92dd95dc882863ba2cd2f1fe61f8e75db3484332b0ed319ac2df537eace
                                                                                                                                    • Opcode Fuzzy Hash: 6d5a5e2fccb93fb913f40ef94503952fb96b570cc5e79605a700684fae3365e4
                                                                                                                                    • Instruction Fuzzy Hash: 2441E2B1D013489FDB54DFAAD944ADEFBBAEF88310F10802AD415A7254DB35A945CF90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398287074.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_6390000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 50b6849231576a4a020545c71147bf310bd2286aa1d704f1ae22c4a7c99181bf
                                                                                                                                    • Instruction ID: ef5947ce509ea19dc2d7bf0905b776b77a68f3340d5671a48e473714053abf36
                                                                                                                                    • Opcode Fuzzy Hash: 50b6849231576a4a020545c71147bf310bd2286aa1d704f1ae22c4a7c99181bf
                                                                                                                                    • Instruction Fuzzy Hash: 8F21F430701241AFDB559B79DD009ABBBFAFFC621071485AAE416DB6A6CA30CC14CBE1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c9ea7865e6b96028c250e3bc55d986643bbf7742156b2f7aa9ae47a74f7af088
                                                                                                                                    • Instruction ID: e1b00eb0c1b211598fd9fd7278821c51219a2c88d65fa68b3b44e439f81fd60f
                                                                                                                                    • Opcode Fuzzy Hash: c9ea7865e6b96028c250e3bc55d986643bbf7742156b2f7aa9ae47a74f7af088
                                                                                                                                    • Instruction Fuzzy Hash: D231D0B1D012489FDB14DFAAD984BDEBFBAEF88300F24802AD415A7290DB359945CF90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7fa1d67d3dfe1bf651015f2aee0598456f054d5b752869c4eb9987e1ae6dedac
                                                                                                                                    • Instruction ID: 7a950dff73f11c8507d474b7a07fbcb32fbcbc3c6625c58c5c488018982c9bc3
                                                                                                                                    • Opcode Fuzzy Hash: 7fa1d67d3dfe1bf651015f2aee0598456f054d5b752869c4eb9987e1ae6dedac
                                                                                                                                    • Instruction Fuzzy Hash: C63112B1D013489FDB14CFA9D890BDEFBF9EF48310F24852AE405A7240C774A846CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390377917.00000000010AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010AD000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10ad000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b946aa7f86ad2749523ad0cdb275d76f7cde84b03d9edf90843f008df9a5d4a5
                                                                                                                                    • Instruction ID: 4aafb666dea8f694b871c3102eae4173b92e823f5b177cdad8769904a2bfc908
                                                                                                                                    • Opcode Fuzzy Hash: b946aa7f86ad2749523ad0cdb275d76f7cde84b03d9edf90843f008df9a5d4a5
                                                                                                                                    • Instruction Fuzzy Hash: AE213372604300DFDB05DF84D9C0B5ABFA5FB88324F60C1A9E9490F656C736E446CBA2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390427608.00000000010BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010BD000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10bd000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d9a243ee57b3d82f7a1a0bc720402a19f90cd935a46374a96c47be9cc2b78b6b
                                                                                                                                    • Instruction ID: b2cd2254df9ad1a758c3ca8b072c03c70061d06639af11a8362719485a2fe977
                                                                                                                                    • Opcode Fuzzy Hash: d9a243ee57b3d82f7a1a0bc720402a19f90cd935a46374a96c47be9cc2b78b6b
                                                                                                                                    • Instruction Fuzzy Hash: 08210375614300DFDB15DF54D9C4B56FBA1EB84318F20C5ADE8890B246C336D407CB61
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390427608.00000000010BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010BD000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10bd000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c54de2308fa4d3231fa34fe90a21b1704fe48c9fdd284fddab12d35ffa3d9594
                                                                                                                                    • Instruction ID: abf4ea8b98085f3a23aacdc4af0dc9050fea9b1c9877d44230638ad8b6480ac5
                                                                                                                                    • Opcode Fuzzy Hash: c54de2308fa4d3231fa34fe90a21b1704fe48c9fdd284fddab12d35ffa3d9594
                                                                                                                                    • Instruction Fuzzy Hash: A32153755083809FCB16CF54D9D4711BFB1EB46314F28C5DAD8898F2A7C33A9856CB62
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 15ae6dd1e882873e9d597c537f8a5a5db2bf8c9accd1524a1aa9a8cedd4d8676
                                                                                                                                    • Instruction ID: f4877149968ba5aafec60c922019251a659d58c34556ae0a29fabbbcaa5388d3
                                                                                                                                    • Opcode Fuzzy Hash: 15ae6dd1e882873e9d597c537f8a5a5db2bf8c9accd1524a1aa9a8cedd4d8676
                                                                                                                                    • Instruction Fuzzy Hash: 7B2103B1D01348DFDB24CFA9C995B9EBBF9EF08300F24852AE405A7390D774A946CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390377917.00000000010AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010AD000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10ad000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 099256442a3ab3004f72329a4e4b6c70090b87d396c4978555b43c732be305a7
                                                                                                                                    • Instruction ID: ed76d812b898e6b1f2d110270225e44dce35ffbec55e321634bc7c836fd38c3a
                                                                                                                                    • Opcode Fuzzy Hash: 099256442a3ab3004f72329a4e4b6c70090b87d396c4978555b43c732be305a7
                                                                                                                                    • Instruction Fuzzy Hash: CD11E176504240CFDB06CF84D5C4B56BFB2FB84324F24C2A9D8490B657C33AE456CBA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b071f423e5f0d66aa04011621d873c38e8bcf97df3baa2ba11822617628b7273
                                                                                                                                    • Instruction ID: 1e5176ebd4da7e25a01a323329454d6ec5a9656f59d21ce941184e5a8be428fd
                                                                                                                                    • Opcode Fuzzy Hash: b071f423e5f0d66aa04011621d873c38e8bcf97df3baa2ba11822617628b7273
                                                                                                                                    • Instruction Fuzzy Hash: F611E134200301CFC395AB74A8609BE7BA3EEC11A1354591DD287DF600DE36BC0B8792
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2c1921abef440e9b212237d71380e4ee2ab17744b57fd14e2dcb7ea80cd8c203
                                                                                                                                    • Instruction ID: 0d31efae5662f26ee5c883d40590c8e6438fc5edc0a9d7fd5e56d13782115c58
                                                                                                                                    • Opcode Fuzzy Hash: 2c1921abef440e9b212237d71380e4ee2ab17744b57fd14e2dcb7ea80cd8c203
                                                                                                                                    • Instruction Fuzzy Hash: 38018471B1021AABDF10DEA9EC44ABFFBFAEBC4251B144136E505D3240DF30A91597A1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 59eef3fd916d767b5b5529f9d1a7d3f52687833016bc1ac3909baf7907e3fe2f
                                                                                                                                    • Instruction ID: 51a2d64b96b380575f7c9b60e16db1784090641358b27dc7541914daaec1f73c
                                                                                                                                    • Opcode Fuzzy Hash: 59eef3fd916d767b5b5529f9d1a7d3f52687833016bc1ac3909baf7907e3fe2f
                                                                                                                                    • Instruction Fuzzy Hash: 4611E5346043408FD325AF74D05465E7FE3EFCA211B108A2DD1CB8B645CF74A80A8B92
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2b962c12abf1d337217e5d9f02af0055e962d27b6db514abb24d145642537fde
                                                                                                                                    • Instruction ID: 3256dbdf5221fac464388935feb690ff726a94e3a1e0165e478c4186e5ae5e9f
                                                                                                                                    • Opcode Fuzzy Hash: 2b962c12abf1d337217e5d9f02af0055e962d27b6db514abb24d145642537fde
                                                                                                                                    • Instruction Fuzzy Hash: 0301B131200206CBC6D4A7B4E46496E7AA3FEC01A1784492CE247CF600DD36BC4F8792
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390377917.00000000010AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010AD000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10ad000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cd987a8b1bb1d2b274f638f458531eeb29d24635ef14795724871743172ed519
                                                                                                                                    • Instruction ID: a868046f8792da5a4f317574335754e3132f4d2a6c4f970442ac6c5718df6cfa
                                                                                                                                    • Opcode Fuzzy Hash: cd987a8b1bb1d2b274f638f458531eeb29d24635ef14795724871743172ed519
                                                                                                                                    • Instruction Fuzzy Hash: 0801F771114340DEE7214AD9DC84B66FFD8DF41721F58C55AED890FA82C238D840CB76
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d17b767a6b2f8d8984c58fd5a583ceb0aa38a014369f093aba5c7a208d75f4ae
                                                                                                                                    • Instruction ID: 0fddbe4d3c069e3f9c00ebd32d6dcb3cd79ca3aba3f0a62edb8c99bb038a8d6e
                                                                                                                                    • Opcode Fuzzy Hash: d17b767a6b2f8d8984c58fd5a583ceb0aa38a014369f093aba5c7a208d75f4ae
                                                                                                                                    • Instruction Fuzzy Hash: 74019E346003058FD324AF65E05865E7BE3FBC9316B108A2DD18B8B644CF78A80A8B92
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5f1b04cc8ff0b300dd0a3c376815be3720dce40ff80337c6014186b28a2cf816
                                                                                                                                    • Instruction ID: 71419ff2d31af9ec89e71957c826d82798a00fe54099a6a586c1b9b18f18a825
                                                                                                                                    • Opcode Fuzzy Hash: 5f1b04cc8ff0b300dd0a3c376815be3720dce40ff80337c6014186b28a2cf816
                                                                                                                                    • Instruction Fuzzy Hash: 36018634A11711CFDBA99A35E404527B7F7FF84225714982CE40786914DA75E485DBD0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7c8ebc7cb66743cfd35e8d0388d0439afdc66170bd487c38214afa7cec4f6362
                                                                                                                                    • Instruction ID: fae4b87050897148646424701597e624b04f11c9bff9ac92c4ae6ca1f4f2745e
                                                                                                                                    • Opcode Fuzzy Hash: 7c8ebc7cb66743cfd35e8d0388d0439afdc66170bd487c38214afa7cec4f6362
                                                                                                                                    • Instruction Fuzzy Hash: 800100B4D0420AEFDB40DFA8E9457AEBBF4EB08300F2080A9D819A3380E3745A40DB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f34ea8ecfc87062ccef5d125830b4318f7a7687a4cd79a55113a8945c77683ab
                                                                                                                                    • Instruction ID: 06be5f46ffa4a8e8293c0e3e4c8a3e36a645e20a2409f3a56c047a278541aaca
                                                                                                                                    • Opcode Fuzzy Hash: f34ea8ecfc87062ccef5d125830b4318f7a7687a4cd79a55113a8945c77683ab
                                                                                                                                    • Instruction Fuzzy Hash: 5D01C0B4D0420AEFDB44DFA9E9446AEFBF5FB49301F1080AA9815A3340E7780A44DF90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390377917.00000000010AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010AD000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10ad000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ad64609ffe5415c26026f4b4bb3878ac8bfb0996b32695b5f24436a812b25bab
                                                                                                                                    • Instruction ID: 6fd7f1ca10bc74dc52b7efe73868ce90d3f8fbd7ef7fc056e455fd36b753d947
                                                                                                                                    • Opcode Fuzzy Hash: ad64609ffe5415c26026f4b4bb3878ac8bfb0996b32695b5f24436a812b25bab
                                                                                                                                    • Instruction Fuzzy Hash: 8CF0C272004340DEE7218E4ADC84B62FFE8EB40734F18C19AED480B682C279A840CB71
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4e1a7b66b05d05741e59052122ea642540ad47ed3939c548b7e43714164ba336
                                                                                                                                    • Instruction ID: dcb457b1415302fdd120523bdc1d93483a6d97b5ec3ec3910c4b6e36bac308a8
                                                                                                                                    • Opcode Fuzzy Hash: 4e1a7b66b05d05741e59052122ea642540ad47ed3939c548b7e43714164ba336
                                                                                                                                    • Instruction Fuzzy Hash: CAF037773041E83F8B514E9A5C10CFB7FEDDA8E161B484156FED8D6141C429C921ABB0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7107ef5198d306a1331cd8293dd508f156f5d8ded74fb32b68ac06daee7721fa
                                                                                                                                    • Instruction ID: 74ed310132f1ce921ecfbb19d37709e64b835db77c4bde21e95f42e231782ed4
                                                                                                                                    • Opcode Fuzzy Hash: 7107ef5198d306a1331cd8293dd508f156f5d8ded74fb32b68ac06daee7721fa
                                                                                                                                    • Instruction Fuzzy Hash: E2F09031B043009BD7209A64DC46F567FE9EB46725F188166F664CF1E2D6A1E8099780
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d00224bd1ba3b4432fb20c2192ecd293652c63952351e3166cbbb71f1e77c7c0
                                                                                                                                    • Instruction ID: 7d7a7d5f1a973890715ed03a803349dd108b7171adc9764ecffc4a90c1bafe52
                                                                                                                                    • Opcode Fuzzy Hash: d00224bd1ba3b4432fb20c2192ecd293652c63952351e3166cbbb71f1e77c7c0
                                                                                                                                    • Instruction Fuzzy Hash: 17F0BB302097D04FC322AB38E85879E7FF6DF82214B08059EE1C6CF653CA756909C7A2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a71cd97e0621c375c139abcbc231bccdf0003a81462d05b8e32593e89c2cbc5d
                                                                                                                                    • Instruction ID: 9cf13a11fe8bfb382bfb1cbe781c3b8520434f5fec11cd13c5f8d295fff8b055
                                                                                                                                    • Opcode Fuzzy Hash: a71cd97e0621c375c139abcbc231bccdf0003a81462d05b8e32593e89c2cbc5d
                                                                                                                                    • Instruction Fuzzy Hash: 3501DC35405B408FD766DF25E598261BFF2FF893113048A1ED4CA83A51DB34A50ACF80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8e5d74d75e3299eecab597049ce9487919e81565406b44bd5dcdfd5772ec4c5c
                                                                                                                                    • Instruction ID: 661855a11398a15f51bef9af8a21081dc03f09cadb6274333e319a189a309756
                                                                                                                                    • Opcode Fuzzy Hash: 8e5d74d75e3299eecab597049ce9487919e81565406b44bd5dcdfd5772ec4c5c
                                                                                                                                    • Instruction Fuzzy Hash: 6DF0CDB4D0824ADFDB00CFA0E8141ADBFB8EF5A201F0041CAE446EB350E2394A01EB80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5b45e99908a1abc0c2e6168cfe9e782297970e7dbb732ff6dcff4156c3789ea7
                                                                                                                                    • Instruction ID: f5fa886c52ead8111bf9914431d7e2271be2dc1a0291ea505814f9e754eee62e
                                                                                                                                    • Opcode Fuzzy Hash: 5b45e99908a1abc0c2e6168cfe9e782297970e7dbb732ff6dcff4156c3789ea7
                                                                                                                                    • Instruction Fuzzy Hash: AFF0A732F1411A5B9B1099699C459BF7BFDEB941557080136E914D3140FB30980987A1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 524f09ddcd27c8264e9691de11e16bbf18567883b8e02424c91de7931f7955a1
                                                                                                                                    • Instruction ID: 6fa1df6b55a532118acc2cca681911759b76bc5a8c9bc545c74bbc16ffaddb7d
                                                                                                                                    • Opcode Fuzzy Hash: 524f09ddcd27c8264e9691de11e16bbf18567883b8e02424c91de7931f7955a1
                                                                                                                                    • Instruction Fuzzy Hash: C8F0E2B6A092608FC7671B64A8340AD3F69ED8616234844CFD2C7CF151DA64490BC3E2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8ee0a9b1a4dab59f05ce84c913c2db9928426573c16f693204185635b63a39fb
                                                                                                                                    • Instruction ID: 33aa01789249286fd51b8237808cb72ce6e9055bf46823cce1d5af3c3d97243f
                                                                                                                                    • Opcode Fuzzy Hash: 8ee0a9b1a4dab59f05ce84c913c2db9928426573c16f693204185635b63a39fb
                                                                                                                                    • Instruction Fuzzy Hash: B5F024319007018FDBA8CE21D50076BBBF6FF80325F48886CE44746915C675F449DB80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f21f0b8bec678d1e40a0319b698fe055b52d467cdb7a2202a467eeb2ba906e2c
                                                                                                                                    • Instruction ID: 26f78ae0b9baa0cf19452053c8f50b7b86cc7983f381e239e8391551a53e42ef
                                                                                                                                    • Opcode Fuzzy Hash: f21f0b8bec678d1e40a0319b698fe055b52d467cdb7a2202a467eeb2ba906e2c
                                                                                                                                    • Instruction Fuzzy Hash: 91F05C312002419FC3641BA8E4647EFBFEAFF8A251F00492DE28ECB242C97118468765
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0889b6dca9c050189d60a2c116eb143e94fe6d70932670a4209e4cd50ad6c8a4
                                                                                                                                    • Instruction ID: 29f4d001a17afe1ac088f6e22dd8c70e75e1fad0c8e6f9b627e27387edeb8487
                                                                                                                                    • Opcode Fuzzy Hash: 0889b6dca9c050189d60a2c116eb143e94fe6d70932670a4209e4cd50ad6c8a4
                                                                                                                                    • Instruction Fuzzy Hash: C1E04831301211AFC7546B9AE498A9FBBEEEFCA761B40452DF30ECB241CE75680947B5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e5b3bd8c26a4aff2efd19ec531892c1eb832f9d10c50261dc21412a5e326cd8a
                                                                                                                                    • Instruction ID: 86d7244de10b74efc2bc90e32fe9dc9508a275dc0d9d3a7b0d0d4ee330adcf60
                                                                                                                                    • Opcode Fuzzy Hash: e5b3bd8c26a4aff2efd19ec531892c1eb832f9d10c50261dc21412a5e326cd8a
                                                                                                                                    • Instruction Fuzzy Hash: 29F09A34500B018FD725EF2AE448612BBF6FB88315700C62EE98B83A50DB74A50ACF84
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 65e2838b70a87d871d408450eb04b83ee9b4156b31f8675daf57f7d599927041
                                                                                                                                    • Instruction ID: 57adfff222f8e7474a302c997228f2e827c88b8b0a6848ff6725e10f9647b6f0
                                                                                                                                    • Opcode Fuzzy Hash: 65e2838b70a87d871d408450eb04b83ee9b4156b31f8675daf57f7d599927041
                                                                                                                                    • Instruction Fuzzy Hash: B8F0A076A093A04FD7275B34A8340ED3F6A9E8612530904CBD686CF182CE24090AC7EA
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c8a658f8491a8bfebc5aa5d91deb60f5e9e9aa2fb51b1286197a7b10b70f380f
                                                                                                                                    • Instruction ID: efc554214ab4b38150f128a6d7c0acfde1221c6968e249105a44675a5aa416a6
                                                                                                                                    • Opcode Fuzzy Hash: c8a658f8491a8bfebc5aa5d91deb60f5e9e9aa2fb51b1286197a7b10b70f380f
                                                                                                                                    • Instruction Fuzzy Hash: 96F01535D0120CAFCB01DFB4D9488CDBBB9EF44300F1082AAE985E3240EA345B55DB92
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e7065b716ba625d7c2ae4037f3cfcdc5d2a6f451ae9657c5a3457479657324b5
                                                                                                                                    • Instruction ID: 8c418ea95382e8568b7ed9043b31400c1a3b0f5f06b3f4bf4078403eefa3786b
                                                                                                                                    • Opcode Fuzzy Hash: e7065b716ba625d7c2ae4037f3cfcdc5d2a6f451ae9657c5a3457479657324b5
                                                                                                                                    • Instruction Fuzzy Hash: 25E065306047514FC721A769E458B9F7BE6DF85215F04052DE286CB642CBB5B80A8B92
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4dca7fac2cc0b43b8fe1b1c3d4a4d85bac8bb41d42b7f494c2017d9d9c3687b5
                                                                                                                                    • Instruction ID: a3dc70ee7717b6cdd751dfd3271687899ffdf49cd8a77a2e1f8a779b921823ff
                                                                                                                                    • Opcode Fuzzy Hash: 4dca7fac2cc0b43b8fe1b1c3d4a4d85bac8bb41d42b7f494c2017d9d9c3687b5
                                                                                                                                    • Instruction Fuzzy Hash: DAE0D8395052904FC712BF28F8109EABFB0FF57114B005256D1C0C7A16C730080B9BD6
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e3dfa83099ddf863cd7a9feac4ca2bfe4a8f71891ce4c8996ca621b603968f3b
                                                                                                                                    • Instruction ID: c39570185e4109ebdb9dc45976f449537659dd7643a25687a58a067c5853a558
                                                                                                                                    • Opcode Fuzzy Hash: e3dfa83099ddf863cd7a9feac4ca2bfe4a8f71891ce4c8996ca621b603968f3b
                                                                                                                                    • Instruction Fuzzy Hash: 56E04FB211D3454FD3059A64E9095876B98EB62324F518CBEE0408A096E635D457C6A5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 561ad8dd0fd47db6a9b697926d0615b744bc116074767332cbbdceec33f6c1c4
                                                                                                                                    • Instruction ID: 2f76ffc9b63a763d4ae67290851ef0a7769069884665c1909dbb90b748fb1eab
                                                                                                                                    • Opcode Fuzzy Hash: 561ad8dd0fd47db6a9b697926d0615b744bc116074767332cbbdceec33f6c1c4
                                                                                                                                    • Instruction Fuzzy Hash: B0E0D878509391EFC752BB20B5145AA3FB0FF025187005499D8C08BA05C7304C46D7D6
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1a535fe1f19482812eb652db9c828be7f2fb65bc71c4bb6d419104467258ac9a
                                                                                                                                    • Instruction ID: b523e7dabb50cef324e6d94eb56ff420a7017e5e8c0fe69013fb9bfc35594232
                                                                                                                                    • Opcode Fuzzy Hash: 1a535fe1f19482812eb652db9c828be7f2fb65bc71c4bb6d419104467258ac9a
                                                                                                                                    • Instruction Fuzzy Hash: C0E0D871909204FFCB41CB64A8508ED3BB1EF4611172042DAD805D7251D5301F158751
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0239333ad842e87c893f537ae1f85e00d6f94b12dd5cccbbc2d3f223bf4de602
                                                                                                                                    • Instruction ID: c0a2b2d025029668bb4c8bfdfb5f5fc44ae50f72057b3aa0a5491e140ca63bcc
                                                                                                                                    • Opcode Fuzzy Hash: 0239333ad842e87c893f537ae1f85e00d6f94b12dd5cccbbc2d3f223bf4de602
                                                                                                                                    • Instruction Fuzzy Hash: 33D05B31710119578A192765F4284AE77AFEAC55723040129E70BCF240CE651D0647D6
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: dc7aa51de0785a56371835832017230bbfd9e7c6ff1d0bca8de9a53ee8edc194
                                                                                                                                    • Instruction ID: c4df6c7971607a85ddf030905c150aecaee9776501a89a00f01e9a68e410cc79
                                                                                                                                    • Opcode Fuzzy Hash: dc7aa51de0785a56371835832017230bbfd9e7c6ff1d0bca8de9a53ee8edc194
                                                                                                                                    • Instruction Fuzzy Hash: 33E09A75D0020CEFCB40DFE4D5888DDBBB9EB48200F1082A6D945A3200EB345B55DF80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 81807b4bd5f202d39a5195674ebfd6a59857a86abdb76a412db68ee409a9a54d
                                                                                                                                    • Instruction ID: efc087bbe834ce857a6ac3318cd7643bc2e678fe9c47f3a21e6fc4ec5b8e60cb
                                                                                                                                    • Opcode Fuzzy Hash: 81807b4bd5f202d39a5195674ebfd6a59857a86abdb76a412db68ee409a9a54d
                                                                                                                                    • Instruction Fuzzy Hash: 4BE05E3D6683808FC7A28F34D5608A57FB1AF4635135944CAE0C08F673C2218D25FF60
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5a4799add09fe9469ceaa239e1a2cf948f6695119e476918c68773cda27fee74
                                                                                                                                    • Instruction ID: 116244f9e557dec31e7a21dee6735f2a130866459aad1c42c2b2630c9e648534
                                                                                                                                    • Opcode Fuzzy Hash: 5a4799add09fe9469ceaa239e1a2cf948f6695119e476918c68773cda27fee74
                                                                                                                                    • Instruction Fuzzy Hash: 50E086345002128FDA4CFA00FE59A6673B2F74871CF001158D4024BE64CB70198A9BCA
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a89bf9380a4a4822d2acb0554e120fcd778daa41e0c31d6585af8053cfe0956b
                                                                                                                                    • Instruction ID: 157ede4c1c48be29d8e5018b21d6a87a14dcbbb037a660efff8eb8a92528603d
                                                                                                                                    • Opcode Fuzzy Hash: a89bf9380a4a4822d2acb0554e120fcd778daa41e0c31d6585af8053cfe0956b
                                                                                                                                    • Instruction Fuzzy Hash: 79D05E71E0020CFFCB80EFA8E90099EB7B9EB44214B1081ADD609E7600EA316F059B91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 75431f15f5e0b80f2641e8e53862e1e78fc1e234c54fa4f57d0e77172eb8c05c
                                                                                                                                    • Instruction ID: 3ebad351eb896230f01a91cc14a8e6e560037a17453f2b0c252240e2f08e61bd
                                                                                                                                    • Opcode Fuzzy Hash: 75431f15f5e0b80f2641e8e53862e1e78fc1e234c54fa4f57d0e77172eb8c05c
                                                                                                                                    • Instruction Fuzzy Hash: C5C012B17441100B46A4AA6C702006D7AD796DC1B3395016EE78AC7344CD719C665781
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6b480a51272bcd64bafd3dc06de13b137ded05875177606e283da0c4a79ee042
                                                                                                                                    • Instruction ID: 859233ec24256e462507da0acc83f944e9a75700d8b02d303cff9f8beb4dbba9
                                                                                                                                    • Opcode Fuzzy Hash: 6b480a51272bcd64bafd3dc06de13b137ded05875177606e283da0c4a79ee042
                                                                                                                                    • Instruction Fuzzy Hash: C6B012FB91500047C31413005CC2FE3121293B5288F5F2A609559D3341F518D60140A8
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a56d6cf11e0391a57d9c935332b7e305acc80c7b04a82d9f3903faf74e74e094
                                                                                                                                    • Instruction ID: cce250c71105a77d3806b028e7d3416062ce2f4f0a40c00e6b7dabca7b8db170
                                                                                                                                    • Opcode Fuzzy Hash: a56d6cf11e0391a57d9c935332b7e305acc80c7b04a82d9f3903faf74e74e094
                                                                                                                                    • Instruction Fuzzy Hash: 46C04C7154B7905EDB065B74980D4847E22AF6671471595CEA6818E062D6610405CB96
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7be89bfb99d0aa673fc043de4062c83ba08ad461782c061a4ea03ecd2405cc77
                                                                                                                                    • Instruction ID: fd752ad9565416726c853071d707528a80c91b94c74bb3563463a5ce8540eec4
                                                                                                                                    • Opcode Fuzzy Hash: 7be89bfb99d0aa673fc043de4062c83ba08ad461782c061a4ea03ecd2405cc77
                                                                                                                                    • Instruction Fuzzy Hash: 17621FB07003009FE748EF59D85876A7AE6EB84308F64C95CD0099F395DBB6E90B8BD5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fe37f54cc26118fb0573a9290442ef481d2ce6da1282c2c131a912ceab23b701
                                                                                                                                    • Instruction ID: f4e9c82cee1392e7ac18538a76c230baa398da6ce3de2d3afc809cfb1f1583c9
                                                                                                                                    • Opcode Fuzzy Hash: fe37f54cc26118fb0573a9290442ef481d2ce6da1282c2c131a912ceab23b701
                                                                                                                                    • Instruction Fuzzy Hash: D6621FB07003009FE748EF59D85876A7AE6EB84308F64C95CD0099F395DBB6E90B8BD5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1397396081.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_5050000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 961ac605881f7a7bdad601e188b95376d382d281f8e20bd2a03f2be7b737dbdd
                                                                                                                                    • Instruction ID: 28a922f37d63132bb83c2cf0710512400d4c151c7d9bce2f44f9f802157e502c
                                                                                                                                    • Opcode Fuzzy Hash: 961ac605881f7a7bdad601e188b95376d382d281f8e20bd2a03f2be7b737dbdd
                                                                                                                                    • Instruction Fuzzy Hash: CA1285B16017458ED3B8CF65E84C19D3FB6B791328B904329D2711A2E9DBB825CBCF48
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1403874659.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8720000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2bdd0aae8c1041761d076b99f9076bccf82badcd0272f2735369d8ac488a9a08
                                                                                                                                    • Instruction ID: b1cabeffbce1faba0581fd006a253d695368aa1a9bc34d52a4869779eefe0c15
                                                                                                                                    • Opcode Fuzzy Hash: 2bdd0aae8c1041761d076b99f9076bccf82badcd0272f2735369d8ac488a9a08
                                                                                                                                    • Instruction Fuzzy Hash: EED10675D10B5A8ACB10EFA4D950A99B7B1FF95300F20CB9AD0493B664EF706EC5CB81
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390753874.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_1190000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 71b809660312bd9a89037b67228542b95dcb2b3363a977b8e2b3a11fb0b55993
                                                                                                                                    • Instruction ID: 898f6010d0ce60a69f914ebe24bd5d6019362e6edc8dbdc2dc344c8f00fc7c4e
                                                                                                                                    • Opcode Fuzzy Hash: 71b809660312bd9a89037b67228542b95dcb2b3363a977b8e2b3a11fb0b55993
                                                                                                                                    • Instruction Fuzzy Hash: 38A19132E0020A9FCF19DFB8D9405DEBBB2FF84304B1545AAE915EB255DB71E946CB80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1403874659.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8720000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cfeebd9b6444d214212118051e56ab3b29435f4c790d37128f5b89291d50fed8
                                                                                                                                    • Instruction ID: 2e7a29077b6712594cd1e39ee0afd19640441c06a0f50e9785d2a1cdf48c4f2f
                                                                                                                                    • Opcode Fuzzy Hash: cfeebd9b6444d214212118051e56ab3b29435f4c790d37128f5b89291d50fed8
                                                                                                                                    • Instruction Fuzzy Hash: FDD1E575D10B5A8ACB10EFA4D950A99B7B1FF95300F20CB9AD0493B654EF70AEC5CB81
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1397396081.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_5050000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d5c8b2e969da2e6fefcc3786f0c1a2dd92f9dc8179322dcdaab4e741c98c5a35
                                                                                                                                    • Instruction ID: ad99b40c01936dbf91a13e9b118457d01ea06bf819e6ba861abc1ed1a9b47b50
                                                                                                                                    • Opcode Fuzzy Hash: d5c8b2e969da2e6fefcc3786f0c1a2dd92f9dc8179322dcdaab4e741c98c5a35
                                                                                                                                    • Instruction Fuzzy Hash: 7DC106B1A017458FD3A8CF24E84829D3FB6BB81324B514329D1716B2D9DBB824CBCF48
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1403874659.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8720000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: aa1d765a34fea4dfc385e56ea0bd8af0e97d5fb1a08ed5d581be047a35a176cb
                                                                                                                                    • Instruction ID: 42628026457b15f1f32509963bef008fa4f875cdaaa172319d0dec63da78a033
                                                                                                                                    • Opcode Fuzzy Hash: aa1d765a34fea4dfc385e56ea0bd8af0e97d5fb1a08ed5d581be047a35a176cb
                                                                                                                                    • Instruction Fuzzy Hash: A6B1A674E01228CFDB68DF69C854B9DBBB2BF89300F5085AAD409AB355DB319E85CF50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1403874659.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8720000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 33ff694a123475336c38715fb3914e0c91a3f289a514f370a698ee88ce8363e3
                                                                                                                                    • Instruction ID: 23058ae36ac5b726cc402be77f3b21915c9794ca70e566034c638c49f7455c93
                                                                                                                                    • Opcode Fuzzy Hash: 33ff694a123475336c38715fb3914e0c91a3f289a514f370a698ee88ce8363e3
                                                                                                                                    • Instruction Fuzzy Hash: 9791C470E01228CFDB68DFA5C950B9EBBB2BF89300F5081EAD44AA7254DB345E85CF51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1390753874.0000000001190000.00000040.00000800.00020000.00000000.sdmp, Offset: 01190000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_1190000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0e7109ea687d04cf18007084b6f36ab6a41a51b5357dc8f32e7a68e7eebd3ee4
                                                                                                                                    • Instruction ID: f5b2001351cc964ebe5bf423707473c5f52b680a6ea68e9aedb5df310489f363
                                                                                                                                    • Opcode Fuzzy Hash: 0e7109ea687d04cf18007084b6f36ab6a41a51b5357dc8f32e7a68e7eebd3ee4
                                                                                                                                    • Instruction Fuzzy Hash: 93315742C1E790AFDB5B3B3A48740C13FA1DD2352A70946D6C5B48E9E3F7A5044BD3AA
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1403874659.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8720000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3f0d3d5694f9e43c1f983041b14bd57a58255bf24227ddb7a66a4a26622271e8
                                                                                                                                    • Instruction ID: 35074bba6e6b2afe5143cbb0fb073994535d39e9a979222c051e9487a2315a5f
                                                                                                                                    • Opcode Fuzzy Hash: 3f0d3d5694f9e43c1f983041b14bd57a58255bf24227ddb7a66a4a26622271e8
                                                                                                                                    • Instruction Fuzzy Hash: 33412B70D05668CFEB29CF66C8543DDBFB2AF89301F14C1AAC449A7265DB341A85CF61
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1403874659.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8720000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b9c1ebeacd3974cecb016c26c5f2eddb4d861268929783bd44a8f39ed624e7ba
                                                                                                                                    • Instruction ID: f5a949aefa2f2de56836d8edffdbbba0225b38a2a4313e681d2e3f979da95ccb
                                                                                                                                    • Opcode Fuzzy Hash: b9c1ebeacd3974cecb016c26c5f2eddb4d861268929783bd44a8f39ed624e7ba
                                                                                                                                    • Instruction Fuzzy Hash: C831D5B1E00629CBEB19CFA6C85079EFBB3BF89300F54C069C849AB259DB7119468F50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1403874659.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8720000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: efe2fcfeddcf98d11b4693ee604de69a9bc39fab2f90c5d91393eb781a68297b
                                                                                                                                    • Instruction ID: cfafea5a12d396c63fdb05e575af1021fd28179b61f3be1d6c49d105187760fe
                                                                                                                                    • Opcode Fuzzy Hash: efe2fcfeddcf98d11b4693ee604de69a9bc39fab2f90c5d91393eb781a68297b
                                                                                                                                    • Instruction Fuzzy Hash: C5F0EDB0C49639CFDB249F54D8987FDBA70BB06306F10555AD41673198CB781684CFB4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1398320141.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_63a0000_3q1lESMAMh.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (_q$(_q$(_q$(_q
                                                                                                                                    • API String ID: 0-1088526261
                                                                                                                                    • Opcode ID: 2c16aacddebdbb2228a45956259c60d3446f674f3c709d464010a6658592532c
                                                                                                                                    • Instruction ID: f496abe807948882e3c070099d5541fcb3c9a4082c65ac37c6882a5c3fe62e8b
                                                                                                                                    • Opcode Fuzzy Hash: 2c16aacddebdbb2228a45956259c60d3446f674f3c709d464010a6658592532c
                                                                                                                                    • Instruction Fuzzy Hash: B391CA35A043049FDB08AF68D4246AE7BB2FFC9210F64856EE906DB381DA359D06CBD1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%